ffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:43:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:17 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1}) 03:43:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002800)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz0\x00', 0x2002a}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:43:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x101000) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r5, 0x800443d3, &(0x7f0000000140)={@none, 0x1, 0xb37, 0xc4}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 712.229766] input input8: cannot allocate more than FF_MAX_EFFECTS effects [ 712.361685] input input9: cannot allocate more than FF_MAX_EFFECTS effects 03:43:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:43:18 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x6, 0x22, &(0x7f0000000300)=ANY=[], 0xb) 03:43:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:43:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="01262550205524d1e304f6b53c4d255d", 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 03:43:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x29, 0xff, 0x1f, 0x0, 0x50, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, 0x8000, 0x40, 0x1, 0x6}}) sendto$packet(0xffffffffffffffff, &(0x7f0000000280)="8ff821aff249fd0d620cc937372bd56664a37fa97fa89a80fa4137acff565cb022f566dea3b8dc484e86084dfa62804138fe08a68a53eed64dc1591ab5a43b40b295932c23f0191aea5617b65b52b8b8ac9c42cc17e2db437e3c93df5c2715b7b839f3fa747f1c5d8ea1350afc52a90be5f8a9ad2829a35c85d03a5f7f5dca4d09d28afbdeb0c0ad86ce64f0da40b940741847e05d143285e93807b7bba26b26428151627800df5487a878f2a7a346d2c9486c1767934a0a9199542567cf1729c0", 0xc1, 0x4008800, &(0x7f0000000140)={0x11, 0xf7, r1, 0x1, 0x1, 0x6, @multicast}, 0x14) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:43:21 executing program 3: r0 = socket(0xa, 0x3, 0x9) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5411, 0x0) 03:43:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:43:21 executing program 1: r0 = socket(0xa, 0x1, 0x0) getpeername$tipc(r0, 0x0, 0x0) 03:43:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:43:23 executing program 3: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=',') pipe(&(0x7f0000000040)) 03:43:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x121002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) dup2(r4, r2) 03:43:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x141180, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001480)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000900)={0x10, 0x3, {0x7, @usage=0x4, 0x0, 0x7, 0x100000000, 0x800, 0x0, 0x4, 0x26, @struct={0xfffffffe, 0x80000001}, 0x2, 0x5a2, [0x8, 0x1000000000000, 0x3, 0x85, 0xea, 0x57f7]}, {0xffffffff, @usage=0x8, 0x0, 0x5, 0x2, 0xffffffffffffffff, 0x1f, 0x8, 0x410, @usage=0x34, 0x401, 0x0, [0x4, 0x10000, 0xad, 0x3, 0x8, 0x2]}, {0x7, @struct={0x1, 0x3}, r5, 0xfffffffffffffffe, 0x0, 0x8, 0x7, 0xffff, 0x44, @struct={0x5}, 0xff, 0x1ff, [0xaf, 0x21f, 0x0, 0x28862979, 0xf564, 0xffff]}, {0xbb3a, 0x8001}}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000a40)={0x2, 0x1000, @start={r5, 0x1, "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", "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"}, [0x5, 0x2, 0x7ff, 0x0, 0xffffffffffffffff, 0x4f27df09, 0x8, 0xf094, 0x0, 0x2, 0x4, 0x42, 0x2, 0x1, 0x8001, 0x1, 0xfff, 0x0, 0x2, 0x9a0a, 0x1, 0x7, 0x3, 0x0, 0x6, 0x7ff, 0x4, 0x20000000001000, 0x7ff, 0x6, 0x8, 0xf7, 0x1008, 0x10001, 0x3c70, 0x1, 0x800, 0x9ffa, 0x5, 0x7, 0x1000, 0x800, 0x80, 0x7, 0x8, 0x1ff, 0x100000002000000, 0x2, 0xfff, 0xe0f, 0x5, 0x10000, 0x3ff, 0x8, 0x2, 0x100, 0x6, 0x100000001, 0xfffffffffffffe03, 0x7, 0xfffffffffffffffd, 0xae8, 0x1, 0x7fff]}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:43:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:43:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:43:26 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0x4, 0xff600000, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 03:43:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x12, 0x0, 0x0) 03:43:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:43:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x84, 0x3, 0x0, 0x0) 03:43:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 03:43:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:29 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:43:29 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vxcan1\x00'}) 03:43:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0xc0189436, 0x0) [ 728.487631] audit: type=1326 audit(1598413414.627:118): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=25922 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0x0 03:43:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@bridge_getvlan={0x18, 0x72, 0xe09e25d6a26ea31}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:43:36 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 03:43:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:43:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x460a80, 0x0) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000000140)={@bcast, @bcast, 0x2, 0x44}) [ 730.735610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=114 sclass=netlink_route_socket pid=26919 comm=syz-executor.3 03:43:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xc00caee0, &(0x7f0000000000)={0x4, [0x0, 0x5]}) 03:43:37 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) [ 730.990520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=114 sclass=netlink_route_socket pid=26919 comm=syz-executor.3 03:43:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:38 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @local, 0xa}, 0x1c, 0x0}}], 0x1, 0x0) 03:43:38 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x27) 03:43:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x40) 03:43:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80c00) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xffffffffffff9cad, 0x20c0c0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r5, 0x8040942d, &(0x7f0000000280)) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000300)={0x3b, &(0x7f00000002c0)="a8cf8eb87ff9de12bf41ac78a48d1645b66a16c5e6c408af7c6ff70e88d9b8c81f915b6117f1da70afe51cd7ada34362db03a590821d5c1d3340e0"}) 03:43:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffe}]}, 0x1c}}, 0x0) 03:43:40 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000000)) 03:43:40 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 03:43:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000002c0)="01262550205524d1e304f6b53c4d255d", 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8953, 0x0) 03:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 03:43:41 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x4844) 03:43:41 executing program 3: 03:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x66f1}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:41 executing program 1: 03:43:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:42 executing program 3: 03:43:42 executing program 1: 03:43:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000014000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000280)={0x3200e25e14634c4d, 0x70, 0x80, 0x77, 0x9, 0x7, 0x0, 0x81, 0x4444, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xc36, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x600, 0x6, 0x2, 0x5, 0x1, 0x385, 0x200}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x12) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:42 executing program 1: 03:43:42 executing program 3: 03:43:42 executing program 1: 03:43:42 executing program 3: 03:43:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:42 executing program 1: 03:43:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:43:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:43 executing program 3: 03:43:43 executing program 1: 03:43:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:43:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000140)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$netrom(r6, &(0x7f0000000040)="5691df894153fecd2e652b5e4d8141d5a6ec5799af84c64852ba8cc18a6e43e5f49184faa2075cbd74e1ae0a520eacaf1ed2452972c45c5fe695cf", 0x3b, 0xc002, &(0x7f0000000280)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @null]}, 0x48) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:43 executing program 3: 03:43:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x2, 0x4e0, 0x3f8, 0x108, 0x108, 0x3f8, 0x108, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @mcast1, [], [], 'macsec0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 03:43:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:43:43 executing program 3: 03:43:43 executing program 1: 03:43:43 executing program 3: 03:43:43 executing program 1: 03:43:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:44 executing program 1: 03:43:44 executing program 4: 03:43:44 executing program 3: 03:43:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x800, 0xbde3ffe) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x100, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) remap_file_pages(&(0x7f0000022000/0x2000)=nil, 0x2000, 0x200000c, 0x73c, 0x40) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/rt_acct\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x10002, 0x2, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x3, 0x0, 0xea, 0x0, 0x1b}, {0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0xc4, 0x7, 0x0, 0x80, 0x3}, {0xffffffff, 0x0, 0x0, 0x1}], 0x5}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:43:50 executing program 1: 03:43:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:50 executing program 4: 03:43:50 executing program 3: 03:43:51 executing program 1: 03:43:51 executing program 4: 03:43:51 executing program 3: [ 744.916974] mmap: syz-executor.2 (30213) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 03:43:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:51 executing program 4: 03:43:51 executing program 1: 03:43:51 executing program 3: 03:43:51 executing program 4: 03:43:51 executing program 1: 03:43:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000040)="66b9800100000f328fc97802b141e10f792966b9800000c00f326635002000000f30260f00961f88670fef566766b9c20b00000f3266b9800000c00f326635001000000f3066b91c0b000066b8d76b000066ba000000000f3066b80500000066b9080001000f01c1", 0x68}], 0x1, 0x51, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:52 executing program 3: 03:43:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:52 executing program 1: 03:43:52 executing program 4: 03:43:52 executing program 3: 03:43:52 executing program 1: 03:43:52 executing program 4: 03:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000040)={0x0, 0x200, 0xff}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:52 executing program 3: 03:43:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:52 executing program 1: 03:43:52 executing program 4: 03:43:52 executing program 3: 03:43:53 executing program 1: 03:43:53 executing program 4: 03:43:53 executing program 3: 03:43:53 executing program 1: 03:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000140)={0x80, @tick=0x7, 0x3, {0x3}, 0x81, 0x1, 0xb1}) 03:43:53 executing program 4: 03:43:53 executing program 3: 03:43:53 executing program 1: 03:43:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:53 executing program 4: 03:43:53 executing program 3: 03:43:55 executing program 4: 03:43:55 executing program 1: 03:43:55 executing program 3: 03:43:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:56 executing program 1: 03:43:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x7, 0x40, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x6, 0x3]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:56 executing program 4: 03:43:56 executing program 3: 03:43:56 executing program 1: 03:43:56 executing program 4: 03:43:56 executing program 3: 03:43:58 executing program 4: 03:43:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/timer_list\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x80000000, 0x0) 03:43:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x80d, 0x0) 03:43:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:43:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) dup(r5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:43:59 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) 03:43:59 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x0]}}, 0x0, 0x42}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:44:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 754.002274] ptrace attach of "/root/syz-executor.4"[32168] was attempted by "/root/syz-executor.4"[32179] 03:44:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/227, 0xe3}], 0x10000000000001d9, 0x0, 0x0) 03:44:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5434, 0x0) 03:44:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:44:00 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x2, [@ptr, @const, @typedef, @fwd, @struct, @const, @ptr, @typedef, @restrict, @int, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "dd"}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @var]}}, 0x0, 0x112}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:44:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 03:44:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 754.501571] ptrace attach of "/root/syz-executor.4"[32283] was attempted by "/root/syz-executor.4"[32289] 03:44:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)) 03:44:00 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x2, [@ptr, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @const, @typedef, @fwd, @struct, @const, @ptr, @typedef, @restrict, @int, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "dd"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}}, 0x0, 0x142}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 754.846429] ptrace attach of "/root/syz-executor.3"[32357] was attempted by "/root/syz-executor.3"[32368] 03:44:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:44:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x22}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:44:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 03:44:04 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x1) 03:44:04 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) sync_file_range(r0, 0x0, 0x0, 0x2) 03:44:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:04 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/keycreate\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 03:44:04 executing program 1: 03:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r4, 0x8008f511, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:44:04 executing program 4: 03:44:06 executing program 1: 03:44:06 executing program 3: 03:44:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:11 executing program 1: 03:44:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}]}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r5, 0x8004f50e, &(0x7f0000000280)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = accept(r3, 0xffffffffffffffff, &(0x7f0000000040)) connect$bt_rfcomm(r6, &(0x7f0000000140)={0x1f, @none, 0xfd}, 0xa) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:11 executing program 4: 03:44:11 executing program 3: 03:44:11 executing program 1: rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d00)) geteuid() setreuid(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x38039, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x1000000, &(0x7f00000002c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 03:44:11 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)="db", 0x27000}], 0x1, 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000d00)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0xe4, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x50, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r0 = geteuid() setreuid(r0, r0) mount$bpf(0x0, 0x0, 0x0, 0x38039, &(0x7f0000000480)=ANY=[@ANYBLOB="6d6f64653d3b8a1408006b5fba2d39071592963d5d99a5dc2c3f303030303030303030303030303030303030313234353c6d6f64657a1eb78e68410f9579f89700000000de333d30303030313030303030308e13717530303030134b21e5e3d078efecefc8880f675cb4d6e76bb958ce370d22f69b24810bdcda6a0d678c45b316ad9a2695d73b60d0bd07edc14cdb041bd453f45295d81c726ad5a093fa791215b93564b88e6f1b30c1a5a343f0e6c13f0a7a12211766241332366b5125c3451afebd0d855a5313089f1d2f55c222a91ccc30a8f0a990c6c85f355ae28f435ed00b065696e56fd6a97bb3", @ANYRESDEC=r0, @ANYBLOB]) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x1000000, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 03:44:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000140)=0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x0, 0x80}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 765.607789] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 765.798061] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 765.917130] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c 03:44:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x0, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 766.074115] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004e 03:44:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "94130dbbd4e13bc5e3f5a09ea40ad0311d40df43cde1d8b9ffd8799368718030b69af78661c063b1af3e36085f251caea6ae68d7462857ab2d17305752067aab2ea92c575ac96aba468e05c2400ce6bef02ba459fc9d6ddda4a15d47d506b42c71d7f8184f49189442f43f50259c9d147450c9451f47e3ff760d2371a5c3d22428d0be9fb404de08ab6b3eeccb82500cb427b279fb881bb8d4886e666446147f4e7ff2d4ca43a77fde5a85947ca333ad17ac868cccf6fe79298774e433345899962d9b1c6a85a27208d480e3d4e0f147007b73274af3985fd99a4392c5e38f3eaa3854253f008614ec9fe5f6c3d2fb1ac0dd84189b8830a4491a2df36bcdf2b7"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000280)={'tunl0\x00', r4, 0x40, 0x700, 0x0, 0xd25, {{0x29, 0x4, 0x3, 0x5, 0xa4, 0x64, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast2, {[@noop, @lsrr={0x83, 0x13, 0xc, [@empty, @rand_addr=0x64010102, @private=0xa010100, @empty]}, @timestamp={0x44, 0x24, 0xa5, 0x0, 0x8, [0x0, 0x1, 0x6, 0x8000, 0x1, 0x5, 0x2, 0x101]}, @timestamp={0x44, 0x1c, 0xbf, 0x0, 0x4, [0x3f, 0x9, 0x7f, 0xffffff7f, 0x4, 0x0]}, @timestamp_prespec={0x44, 0x34, 0x80, 0x3, 0x7, [{@private=0xa010102, 0x8}, {@empty, 0x6}, {@multicast1, 0xfffffffa}, {@rand_addr=0x64010100, 0x10000}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x5}, {@rand_addr=0x64010100, 0x7}]}, @generic={0x86, 0x5, "ef45a8"}]}}}}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 766.222822] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c [ 766.271605] overlayfs: invalid origin (7900) [ 766.338757] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000074 [ 766.457099] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 766.491716] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 766.595718] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 766.712575] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 766.791480] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000028 [ 766.876811] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000034 [ 766.981701] kvm [2481]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000044 [ 767.133810] kvm [2481]: vcpu0, guest rIP: 0x14c Hyper-V uhandled wrmsr: 0x40000022 data 0x89173701 03:44:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:14 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001400210100000000000000000a010000", @ANYRES32=r2, @ANYBLOB="140002000000000000000000000000000000000114000600000000800dfdffff"], 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:44:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000007640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:44:16 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x0, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 772.400069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 772.675958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:20 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40014}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x7000000) 03:44:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x0, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000140)={0x80000000, 0x0, 0x13648766, 0x0, 0x6, "9b068595a6f4f8379981454d95290ff9b0a133"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000007640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:44:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 774.166635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:20 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 774.538863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 774.697050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:44:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba0a, 0x7fd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x3, 0x0, @empty=0x34}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xee01) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) prctl$PR_GET_NO_NEW_PRIVS(0x27) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:44:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000007640)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}, {0xd}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:44:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000280)="214057c87a40f64eafc69ae6af690a22eb663958ecaea0eb3cd1d40c4f28847e071031cbf9a710a023a3f6038c3537ce89d3f77daa532f9c79d75fc1d3616cf401db5788d194b58a2679822fbf039fda0b2bab1c4d67271ea041d66d81df94d27a4318ff545795c2328054", 0x6b}, {&(0x7f0000000300)="fe177c30cd4d40911b9998f141b2f2b6c5e8c43c0ba52230790279b30b6664d63d11a23770d2953813eedff8a77d24848dd0349e0c63fdf7ab514f5c8a3cbe816c100a0f5030a152b4b38ac5e1cc9a39274c5385a2acc08ed7c58dbec82af8a0d32d6f4ce47d056c128212c216a9b4b071079b799db7e183296c4aaf007b13abd2e9600977bbc4e359653dbf03888cc54dd178933f167dabac570c40d1b89eed27be3709e41ac4b16a4c06b2331859aad6536c16162b4a77ce0e371a2ddeb9107a81f7291cc2b9f9f9f27f44c2738e3b4a19c43435d81e56ffa9a40725da1702cd86161441", 0xe5}, {&(0x7f0000000400)="60d35aa5704f3793a4ec77f95eae0e6af06c03542ab15e5b48f2d1cecc0aef36acef64191960a2ed931e1eee105ec145bfdd3589680e5b51c2ee3e6f755980f2ad80eaf49ae4132d7df8ba288cde5bc3", 0x50}, {&(0x7f0000000480)="c50123a527dca7b43467baa09b11411d0899aaf389d56d09ffc5e1e57c14a118ee76d3495dd15e997350fd4576f7395404c7f4afcc254411d321769581d86721562ee4213ca0d4768c52bc710de08e53b2831e2ba891c6dd115a36dd25d1568ea4fdb9e003abfbdc12ecbbcbbaf00989bc47e0c75b9c532f91c2feb77d323f56caec58d2c4b3a680aafbd43a1bb27fcac0dea164ece8ac", 0x97}], 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 776.361024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 776.611699] : renamed from syzkaller1 03:44:24 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x9608}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x14) 03:44:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:26 executing program 4: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x4c4c, 0x3ad, &(0x7f0000000200)=[{&(0x7f00000002c0)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@delalloc='delalloc'}]}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) 03:44:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000040)={'ip6gre0\x00', 0x600}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:29 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:44:29 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1015, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@local, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB=',rootmode=00000000000000']) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15000000, 0x4500, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:44:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="660af8c5f5b4f35a8d0afc53070000caebcabc97d1dd1d02ae98b3e06ddb029addb9a884d58e899c9052bda062b90cf7ec93cf0e40d395a8", 0x38}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x6) 03:44:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x20cf3, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x60}}, 0x0) 03:44:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x2, 0x1000}, @window={0x3, 0x7, 0x1f}], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x48}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0xa5}], 0xa8258517b21c6da0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:44:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x124, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 03:44:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) 03:44:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) 03:44:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{@none}, {@fixed}]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:44:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x48) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x66, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x2fa51, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x1b860}, 0x0) 03:44:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) 03:44:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r0) socket$key(0xf, 0x3, 0x2) io_setup(0x7f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 03:44:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 792.593527] device batadv0 entered promiscuous mode [ 792.706598] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 792.864827] device batadv0 left promiscuous mode [ 793.031291] device batadv0 entered promiscuous mode [ 793.112957] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 793.230886] device batadv0 left promiscuous mode 03:44:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x10, @empty=[0x4]}]}, 0x40}}, 0x0) 03:44:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:40 executing program 3: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'erspan0\x00', {}, 0x2}) 03:44:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:44:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:44:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000000)="a70a0b6a69"}) 03:44:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x41) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'erspan0\x00', {}, 0x2}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000100)={0x80000000, 0x2, 'client1\x00', 0xffffffff80000000, "fd456a3c177328de", "e989efdf56e44846e71bfdb6efffbb92b106adb6b327bc5fe5ed74db24bc20cb", 0x800, 0x2}) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000080)=0x1) 03:44:42 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:42 executing program 3: 03:44:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:44:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:42 executing program 3: 03:44:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:44:43 executing program 4: 03:44:43 executing program 3: 03:44:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:43 executing program 4: 03:44:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:44:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:44:45 executing program 3: 03:44:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:44:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ff8000/0x2000)=nil) 03:44:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000019440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffbc}]}) 03:44:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 804.849192] audit: type=1326 audit(1598413490.987:119): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11882 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 [ 805.091922] audit: type=1326 audit(1598413491.007:120): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11882 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:44:52 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 03:44:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETVAL(r2, 0x0, 0xc, 0x0) 03:44:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:44:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x78}}, 0x0) 03:44:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x301) read(r0, &(0x7f0000000100)=""/69, 0x45) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 03:44:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:56 executing program 3: ustat(0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x8, &(0x7f0000000000)=[{0x5, 0x4, 0xd9, 0x7}, {0x9, 0x80, 0x8, 0x5}, {0x7, 0x0, 0x0, 0x2}, {0x5, 0x56, 0x40, 0x4}, {0x0, 0xf8, 0x40, 0xc01}, {0xc0a, 0x3, 0x6, 0x7}, {0x1, 0x38, 0x4c, 0xfff}, {0xede6, 0x2, 0x9, 0x101}]}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00c729bd7000ffdbdf250300000005000500050000000800030008000000080004000900000004000400080002000104000014000100fe880000000000000000000000000001050005000400000008000200008000008e57518cb42edfa1aa04275d11abc7b63df9dc0960f845d7fda05798d956847fe44238dacc229363b526133a36f6a4d814ff4c9a40c56ebfbd7d9ec6aa952d6cf11cb60a9d7a5cb65cdef797b9c89ec9bf73c204d8b4b3f0d3fe36bf66bee030c5192887b13aea77fd43c5903b2a1df3cbe4c19811d561c1ce3ed5be5c8be0fef22707a63231ce7b92359edec620d1f0be916d82dd6d1852346f"], 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x4) writev(r2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="71ac02e102843141c024601df0900f97218babc9303f9a0c4aff1bb770a40f0ea7dc24d1033e2aee", 0x28}], 0x2) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000005c0)=ANY=[@ANYRESDEC=r0], 0x68) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) inotify_init() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000042, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0)="06", 0x1, 0x24042041, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xef) 03:44:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, 0x0) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x78}}, 0x0) 03:44:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/60) 03:44:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x78}}, 0x0) 03:44:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, 0x0) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:44:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x44}}, 0x0) 03:45:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000280)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000600)={{r5, 0x9, 0x1, 0x5, 0x4, 0x0, 0x5, 0x8a, 0x26d0, 0x103, 0x6, 0x8, 0x1, 0x1e8, 0x3}}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000a40)={r5, 0x3ff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe], 0x4000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:45:02 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) [ 815.992487] audit: type=1326 audit(1598413502.127:121): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14814 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 [ 816.742348] audit: type=1326 audit(1598413502.877:122): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14814 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:45:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x44}}, 0x0) 03:45:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x800) 03:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, 0x0) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 818.259466] audit: type=1326 audit(1598413504.397:123): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15391 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:04 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TIMEOUT={0x8}]}, 0x44}}, 0x0) 03:45:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) [ 818.719925] audit: type=1326 audit(1598413504.857:124): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15493 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:45:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}], 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}], 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) [ 819.038305] audit: type=1326 audit(1598413505.167:125): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15391 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:45:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/257, &(0x7f0000000040)=0x101) open(0x0, 0x0, 0x0) 03:45:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) [ 819.353463] IPVS: length: 257 != 8 03:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)={0xe, {0x5, 0x4a, 0x80, 0xb8, "6e3d49dd6a133a0335ed857887796035db8d228ab09d2e5d1f8bad4f8e9ce246302ccf52740d471965f9daee6486175855e4d80d8efaa6434f1e8e485e6286e18946f5c175a15316786819c0b40c1a8bb04e6284439ee047694d0966024828c21d7b9d233d7582982bd976a98b6e28cdcb112365af5a1285d78e74a84f36f825aab4a785d36c8634aeb7c176e61017867da2de846fd329fc8c7b869679439eed8f5401535e63f7cbb6dc33ef2baadc7038b4bbbd11056f80"}}, 0xc4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:05 executing program 4: [ 819.434634] audit: type=1326 audit(1598413505.557:126): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15493 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x4603ba code=0xffff0000 03:45:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 03:45:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 03:45:05 executing program 3: 03:45:05 executing program 4: 03:45:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:06 executing program 3: 03:45:06 executing program 4: 03:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 03:45:06 executing program 3: 03:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 03:45:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e000000105001700000300000600"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) 03:45:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f00000003c0)=""/162, 0xa2}, {&(0x7f0000000040)=""/47, 0x2f}], 0x3, &(0x7f0000000480)=""/147, 0x93}, 0x40004100) bind$unix(r1, &(0x7f0000000540)=@abs={0xb72a027b8bfbfe5d, 0x0, 0x4e22}, 0x6e) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="0fc77ec40f01c4c4c3356c326d26f30f00970000000066bad10466b8417e66ef0f01cfb81e7000000f23c00f21f835030006000f23f866b856000f00d8c4c29dba8a000000000f017d49", 0x4a}], 0x1, 0x12, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000680)={'syztnl2\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0xf87f, 0x80, 0x800, 0x400, {{0x15, 0x4, 0x3, 0x2, 0x54, 0x67, 0x0, 0x1, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x14, 0x1c, 0x0, 0xc, [0xf6, 0xfffffbe0, 0x200, 0x2]}, @cipso={0x86, 0x2a, 0x3, [{0x1, 0xa, "f5f7524c8dddd3ac"}, {0x6, 0xb, "736bdc7029d47cf229"}, {0x5, 0xf, "f016e9dbde9698c24faf8ec10a"}]}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a40)={0x220, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x15c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x220}, 0x1, 0x0, 0x0, 0x4840}, 0x10000004) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 820.605273] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 820.785563] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:45:07 executing program 3: 03:45:07 executing program 4: 03:45:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:45:07 executing program 3: 03:45:07 executing program 4: 03:45:07 executing program 3: 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:45:07 executing program 3: 03:45:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001e00)=""/4101, 0x108c}], 0x1}}], 0x400000000000227, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1300000042000506"], 0x14}}, 0x0) 03:45:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 03:45:08 executing program 3: unshare(0x8000400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fallocate(r0, 0x60, 0x0, 0x2) 03:45:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) 03:45:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:45:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 03:45:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1000b, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 03:45:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 03:45:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) sendto$x25(0xffffffffffffffff, &(0x7f0000000280)="ef5b10e556b021f3859c7efa0bd47711941050b19ffbbc08640d2abf5237cf30f1bdd665659c3531d64fe0577bd16ee4ee05d2af81af4ddb0bdb25b5615b30db95b3a2bfb0a0c1ebe2796a960c3694a7b92d1f1a78abd3f7668da9f1c2bdf81fe47f2fa9bed349e5064c365bbee029ea7d50f5f0637913707947a8243dc5d6e8d97ecf8812cbc0cfc4b345b848e4b00cf67cb3b5dd7ce6707b519064d3e89614f65e74fa72a4447675e135d58f957bcb175e226e42a436011ada896e01cd7927ac35b57fdaa3702389a972dd62c87889e640254d3a11a37f41126da8c0a84ec1ba4da4e30a4522", 0xe7, 0x800c885, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:45:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:45:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x54}}, 0x0) 03:45:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000040)="66b9800100000f328fc97802b141e10f792966b9800000c00f326635002000000f30260f00961f88670fef566766b9c20b00000f3266b9800000c00f326635001000000f3066b91c0b000066b8d76b000066ba000000000f3066b80500000066b9080001000f01c1", 0x68}], 0x1, 0x51, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:45:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:45:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:45:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, 0x0, 0x0) 03:45:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x53}]) 03:45:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e20, 0x3, @mcast2, 0x4}]}, &(0x7f0000000200)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:09 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:45:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 03:45:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:45:10 executing program 3 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000280)="36660f388085050036f2aa66b80500000066b95a5a7a1c0f01c16766c74424000d0000006766c74424028585cc976766c744240600000000670f0114240f23be66b80500000066b9070000000f01d966b94b03000066b89400000066ba000000000f30d14000f6120f23f8", 0x6b}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x1, 0x1000, &(0x7f000001f000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0xfffd, 0x3}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:45:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 824.728188] FAULT_INJECTION: forcing a failure. [ 824.728188] name failslab, interval 1, probability 0, space 0, times 0 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) [ 824.915319] CPU: 1 PID: 16917 Comm: syz-executor.3 Not tainted 4.14.194-syzkaller #0 [ 824.923275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 824.932637] Call Trace: [ 824.935236] dump_stack+0x1b2/0x283 [ 824.938914] should_fail.cold+0x10a/0x154 [ 824.943103] should_failslab+0xd6/0x130 [ 824.947118] kmem_cache_alloc_node+0x263/0x410 [ 824.951813] __alloc_skb+0x5c/0x510 [ 824.955454] netlink_sendmsg+0x901/0xb80 [ 824.959524] ? nlmsg_notify+0x170/0x170 [ 824.963503] ? kernel_recvmsg+0x210/0x210 [ 824.967674] ? security_socket_sendmsg+0x83/0xb0 [ 824.972440] ? nlmsg_notify+0x170/0x170 [ 824.976424] sock_sendmsg+0xb5/0x100 [ 824.980169] ___sys_sendmsg+0x6c8/0x800 [ 824.984155] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 824.988937] ? perf_trace_lock_acquire+0x104/0x510 [ 824.993880] ? HARDIRQ_verbose+0x10/0x10 [ 824.997968] ? __fget+0x1fe/0x360 [ 825.001455] ? lock_acquire+0x170/0x3f0 [ 825.005438] ? lock_downgrade+0x740/0x740 [ 825.009601] ? __fget+0x225/0x360 [ 825.013068] ? __fdget+0x196/0x1f0 [ 825.016612] ? sockfd_lookup_light+0xb2/0x160 [ 825.021112] __sys_sendmsg+0xa3/0x120 [ 825.024928] ? SyS_shutdown+0x160/0x160 [ 825.028932] ? wait_for_completion_io+0x10/0x10 [ 825.033615] ? SyS_read+0x210/0x210 [ 825.037251] ? SyS_clock_settime+0x1a0/0x1a0 [ 825.041668] SyS_sendmsg+0x27/0x40 [ 825.045328] ? __sys_sendmsg+0x120/0x120 [ 825.049401] do_syscall_64+0x1d5/0x640 [ 825.053301] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 825.058492] RIP: 0033:0x45d579 03:45:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000140)={0x10000000, 0x80000000, 0x3a}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 825.061680] RSP: 002b:00007f9d2bd83c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 825.069393] RAX: ffffffffffffffda RBX: 0000000000029200 RCX: 000000000045d579 [ 825.076667] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 825.083981] RBP: 00007f9d2bd83ca0 R08: 0000000000000000 R09: 0000000000000000 [ 825.091253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 825.098527] R13: 00007ffca109da4f R14: 00007f9d2bd849c0 R15: 000000000118d08c 03:45:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:11 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x88000, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x30, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0xb11d, @bearer=@udp='udp:syz2\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x841}, 0x40000000) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = dup2(r1, r0) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000140)={0x9, 0xac}) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x316, 0x100}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000280)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, {0x0, 0xfff9, 0x0, 0x0, 0xf8, 0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xa2b9}, {0x0, 0x0, 0x26}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x5c}}, 0x0) 03:45:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x38, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @loopback}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) 03:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:14 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r3, &(0x7f0000000640)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x400c0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ff0100000100008000000000070d0000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000091000000010001004ac9100000000000020000000000000008000000000000007aa300"/576]) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000200)='./file0\x00', 0x1, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000a40)="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", 0x1000, 0x4}], 0x80060, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:45:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) [ 828.675985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17872 comm=syz-executor.2 03:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 03:45:15 executing program 1 (fault-call:2 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x90211, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb}, 0x0, 0x0, 0x0, 0xc, 0xfffffffffffffffd, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="24000000d891d1eb3fd02ce8168536c38ccd156010cbb1abbb587f4259e07d285b7d66812963342aced731c2bb0000000062ee01ff63f837dcec18b6638f96e9366d578cd7adb181e7eebd3329ab2db27dab73cfa6417439c737f0c35cec46bcec4ab071eaa313ea16c4eb4f32b48f19be8d605d32cfdcc2a54f3140f91096209a5cfc0e01b221be0543e43b936be646576b58b5032621e24c63a2416218d96c45aa9f6549d0129b53dd951770bb01232904401cae2682817a90a38615e37802bb965673ece641e37b53e81350626428e12bef7c0a97fe98ddbeb57b156d1ec6973e", @ANYRES16=r1, @ANYBLOB="00012dbd7000ffdbdf2507000000050001000000000008000500ac1414bb"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0xc, 0xa, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf25030000001c00078008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB, @ANYRES32=r2, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) poll(0x0, 0x0, 0x8000000000000200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r8 = socket(0x11, 0x3, 0x10000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @local}}, 0x6, 0x4}, 0xffffffffffffff24) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000180141d01800800f9ffdf00000108000200ac1414000c000280050001000100000004000d803c0002802c00016214000300fc02000000000000000000000000000014000400000000000000000000000000000000000c00028005000100010000000800074000000000"], 0x80}}, 0x0) [ 829.379929] FAULT_INJECTION: forcing a failure. [ 829.379929] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 829.399140] print_req_error: I/O error, dev loop2, sector 0 03:45:15 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) [ 829.603186] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 829.653433] FAULT_INJECTION: forcing a failure. [ 829.653433] name failslab, interval 1, probability 0, space 0, times 0 [ 829.676445] CPU: 1 PID: 18035 Comm: syz-executor.1 Not tainted 4.14.194-syzkaller #0 [ 829.684364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 829.693741] Call Trace: [ 829.696333] dump_stack+0x1b2/0x283 [ 829.699972] should_fail.cold+0x10a/0x154 [ 829.704142] __alloc_pages_nodemask+0x22c/0x2720 [ 829.708907] ? perf_trace_lock_acquire+0x104/0x510 [ 829.713850] ? HARDIRQ_verbose+0x10/0x10 [ 829.717921] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 829.722773] ? __lock_acquire+0x5fc/0x3f20 [ 829.727011] ? __lock_acquire+0x5fc/0x3f20 [ 829.731253] alloc_pages_current+0x155/0x260 [ 829.735764] pte_alloc_one+0x15/0x100 [ 829.739576] do_fault_around+0x3f1/0x620 [ 829.743646] __handle_mm_fault+0x2b1f/0x4620 [ 829.748176] ? vm_insert_page+0x7c0/0x7c0 [ 829.752333] ? HARDIRQ_verbose+0x10/0x10 [ 829.756397] ? HARDIRQ_verbose+0x10/0x10 [ 829.760479] handle_mm_fault+0x306/0x7a0 [ 829.764551] __do_page_fault+0x578/0xb50 [ 829.768648] ? spurious_fault+0x640/0x640 [ 829.772798] ? do_page_fault+0x60/0x4f2 [ 829.776775] page_fault+0x25/0x50 [ 829.780236] RIP: 0010:__get_user_4+0x21/0x30 [ 829.784642] RSP: 0018:ffff8882036dfd48 EFLAGS: 00010206 [ 829.790009] RAX: 00007f3d097c6003 RBX: 00007f3d097c6000 RCX: ffffc90006b74000 [ 829.797286] RDX: ffffffffffffffff RSI: ffffffff819e2431 RDI: 0000000000000286 [ 829.804587] RBP: ffff88804e0b6040 R08: ffffffff8a0952d0 R09: 0000000000000000 [ 829.811890] R10: 0000000000000000 R11: ffff88804e0b6040 R12: ffff88808be50080 [ 829.819191] R13: ffff8882036dffd0 R14: 0000000000000002 R15: 0000000000000000 [ 829.826915] ? lookup_ioctx+0x51/0x550 [ 829.830840] lookup_ioctx+0x59/0x550 [ 829.834556] do_io_submit+0x11a/0x13e0 [ 829.838452] ? lock_downgrade+0x740/0x740 [ 829.842602] ? vfs_write+0x35d/0x4d0 [ 829.846329] ? __mutex_unlock_slowpath+0x75/0x770 [ 829.851185] ? aio_write+0x560/0x560 [ 829.854917] ? wait_for_completion_io+0x10/0x10 [ 829.859597] ? vfs_write+0x319/0x4d0 [ 829.863324] ? fput+0xb/0x140 [ 829.866441] ? SyS_write+0x14d/0x210 [ 829.870167] ? SyS_read+0x210/0x210 [ 829.873828] ? SyS_clock_settime+0x1a0/0x1a0 [ 829.878241] ? do_syscall_64+0x4c/0x640 [ 829.882222] ? SyS_io_destroy+0x300/0x300 [ 829.886378] do_syscall_64+0x1d5/0x640 [ 829.890279] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 829.895470] RIP: 0033:0x45d579 [ 829.898708] RSP: 002b:00007f3d09826c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 829.906422] RAX: ffffffffffffffda RBX: 0000000000008200 RCX: 000000000045d579 [ 829.913694] RDX: 0000000020000100 RSI: 0000000000000002 RDI: 00007f3d097c6000 [ 829.921015] RBP: 00007f3d09826ca0 R08: 0000000000000000 R09: 0000000000000000 [ 829.928293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 829.935615] R13: 00007ffcbbb052ef R14: 00007f3d098279c0 R15: 000000000118cf4c [ 830.292382] CPU: 0 PID: 18114 Comm: syz-executor.4 Not tainted 4.14.194-syzkaller #0 [ 830.300318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.309680] Call Trace: [ 830.312302] dump_stack+0x1b2/0x283 [ 830.315945] should_fail.cold+0x10a/0x154 [ 830.320108] should_failslab+0xd6/0x130 [ 830.324110] kmem_cache_alloc_node_trace+0x25a/0x400 [ 830.329231] __kmalloc_node+0x38/0x70 [ 830.333040] kvmalloc_node+0x46/0xd0 [ 830.336824] video_usercopy+0x31b/0xe90 [ 830.340804] ? video_ioctl2+0x30/0x30 [ 830.344619] ? v4l2_ioctl+0x127/0x2f0 [ 830.348429] ? v4l_g_ctrl+0x390/0x390 [ 830.352239] ? proc_fail_nth_write+0x7b/0x180 [ 830.356740] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 830.361806] ? trace_hardirqs_on+0x10/0x10 [ 830.366047] ? perf_trace_lock_acquire+0x104/0x510 [ 830.370993] v4l2_ioctl+0x1bb/0x2f0 [ 830.374619] ? v4l2_open+0x2f0/0x2f0 [ 830.378343] do_vfs_ioctl+0x75a/0xff0 [ 830.382150] ? selinux_inode_setxattr+0x730/0x730 [ 830.387001] ? ioctl_preallocate+0x1a0/0x1a0 [ 830.391438] ? lock_downgrade+0x740/0x740 [ 830.395595] ? __fget+0x225/0x360 [ 830.399069] ? security_file_ioctl+0x83/0xb0 [ 830.403487] SyS_ioctl+0x7f/0xb0 [ 830.406859] ? do_vfs_ioctl+0xff0/0xff0 [ 830.410839] do_syscall_64+0x1d5/0x640 [ 830.414746] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 830.419939] RIP: 0033:0x45d579 [ 830.423124] RSP: 002b:00007ff9fdf07c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 830.430838] RAX: ffffffffffffffda RBX: 000000000001cb80 RCX: 000000000045d579 03:45:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) getitimer(0x1, &(0x7f0000000040)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:16 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) sched_yield() poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getflags(r0, 0xb) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 830.438143] RDX: 0000000020000340 RSI: 00000000c0cc5616 RDI: 0000000000000003 [ 830.446377] RBP: 00007ff9fdf07ca0 R08: 0000000000000000 R09: 0000000000000000 [ 830.453662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 830.460959] R13: 00007fff8480ca4f R14: 00007ff9fdf089c0 R15: 000000000118cf4c 03:45:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x44, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 03:45:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], 0xfffffffd}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000200)={0x5, @capture={0x1000, 0x1, {0x1, 0x9}, 0x4b, 0x7}}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r4, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}]) sched_getscheduler(0x0) 03:45:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4}, 0xc) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) inotify_init() getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 03:45:20 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:45:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r3, 0x0, 0x2, 0x3caa}) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000140)={r3, 0x8000, 0x200, r7}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:20 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0xc, @capture={0x0, 0x1, {0x0, 0xe5}}}) 03:45:20 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x20fd, 0x800000) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x1000, 0xa, 0x25, "003a6cd727accb57db85539ba00f9f52dbc1150b71b8b8a0c9a06222e96980000942d5da93a7a088047f5e468977f552218f258878da7d38bf343141", 0x4, "fcbc8b560f0bf8f62fec72bec830d4afb5df7f75261e4744fdd7a8200fc3c070891bd8824a7b7dcffeeaa5cfde4848cfb67c58fd744195f1fd83bf0f", 0x20}) 03:45:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000200)=""/164, &(0x7f0000000040)=0xa4) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x6, 0x47504a4d, 0x2, @discrete={0x1, 0x75a4}}) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x500, 0x2) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000200)={0x0, 0x0, 0x103, 0x2, {0xecd, 0x4, 0x7, 0x4bb1}}) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000040)=0x5, &(0x7f0000000140)=0x4) 03:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x284000, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1fd, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x57) setuid(r6) ioprio_set$uid(0x0, r6, 0x2007) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}], 0xfffffffd}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:21 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @output={0x1000, 0x0, {0x7, 0xff}, 0x1, 0x7}}) 03:45:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0xffffffffffffffff}]) ioctl$FIOCLEX(r0, 0x5451) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000040)={0x0, 0x11d}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setns(r5, 0x20000000) 03:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x38, 0x1410, 0x20, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8, 0x4c, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x80000c4}, 0x20040800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 835.750341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=19569 comm=syz-executor.2 03:45:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:21 executing program 4: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:45:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:22 executing program 4: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000000)={'veth1\x00', 0x1}) [ 836.112269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=19522 comm=syz-executor.2 03:45:22 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfe, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @raw_data="39773567f7bec5fb0af8f54bb8e1e177530163c680956bd1cba1cbdc91b3962aea8368d59b7969188fa6c1ee2d02cb663490ce3e395075321fc99aa39d11e0d2cb12fd391af950a66997131341c9d9411b6aebd6d0d78d6a8c85ed84f1b186fda98d39c96cfb7b9cced286e67bfd13fe058e8f626960132f517ed157eff383ee4addff5a8ec44386cd74213d05b7c9863556864eb9d9328a82c1ce883d75a58e451bcc819658af3ad62ca967982429386d28e03cd276821f8f00"}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x82000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r3) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0xf53) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:45:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000500)={0xa, {0x1, 0x7, 0x1}}, 0xa) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f00000001c0)="927b7b404a8ca287ee4975ca699b7bac0903725b728eeda33fca4b9e51a6f433c7327184f2860db13a2360c8ffdf0d532cafd2adafcb4ec30ae84e1a405b7ab6dc6ccbf134fa793be0f36864810b73af2d06b0494539bed3743ca3be4084d1e3fd14d7d11e8b30190e2e30656e7f23d735e606628bfcf475a85108fbfb178b45532c791d5446df40a1652c48e481a694eef60ac9fe326640a1ab7603ba9a711ee87af0aa9905fa640043514e7a3a3ed195e9c688251e1e04ad997a85", 0xbc, 0x0, 0x0, 0x1, r4}]) io_setup(0x4, &(0x7f00000000c0)=0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r5, 0x3, &(0x7f00000004c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f0000000280)="2790ad7911849ec1433ccc45e9dd26ddc046737f1ec56d2fa378025ae93c3622f6748a6724e9b44d2bdab51c7e706d62faf1a4c7ccb1df7b4d74779bfe08c062d698022ec8dfdfdc4b08468c6e63c21b5a05f5277df8723ab7e0b19e4672742ecc7f2e548ee249d4132495032596f03bfd496e1d3fd90508341b8d3ad0d08a42766d0a757c3c4a001d0a2f7afafd6b3afb4ba5b0f790dd8de653ca0f000b2467b0d4dde81f6f86279caeef50bf57bcb228e166b248bcb144c2528702f99dc2414dda1247d3", 0xc5, 0x0, 0x0, 0x0, r7}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000380)="421dc706080d6a3ec209ac8575090f55d404e1451d634fcce2ba1b7fabd38383bdc1e799749c02f3a00d66f48671cacd4d46e2943748263df03784a55e0fc4262615fd78d50549284b96ff378c6ed35ee23aa802ab1d12c37850819a234f2741df42eda28b78a385333bcff6556411cd34d0f8826e3899ad9e3a5a53a725f384d8", 0x81, 0x100000001, 0x0, 0x3, r9}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80, r4, &(0x7f0000000440)="ad7ace40c47ae8a2d73ca082d6c43c780073e5cfb4eaec3f86ef88662eca93f2add658431ec1", 0x26, 0x7, 0x0, 0x2}]) 03:45:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) 03:45:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpgid(0xffffffffffffffff) r6 = socket$inet6_udp(0xa, 0x2, 0x0) statx(r3, &(0x7f0000000200)='./file0\x00', 0x100, 0x4, &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000000880)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8}, 0xc, &(0x7f00000007c0)=[{&(0x7f0000000280)={0xcc, 0x33, 0x100, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0xe, 0x0, 0x0, @fd}, @generic="8736b202c535171cda5bedc7b25a91455c782bc01d3150dde6ac88ac20238c6daced0f256df91f55a9c65680c825c6210ae4aa64b6f303eef4270456dff51525bab0c1959e49ff466dbc2e7a9913a29854be36f02080f6eb09232ab313a2339876f84cabc8effc742c7858f5d66de2b7ab0d2b377ce24ad58b46142f9943a767e2", @typed={0x14, 0x96, 0x0, 0x0, @ipv6=@local}, @nested={0x1c, 0x95, 0x0, 0x1, [@typed={0x14, 0x44, 0x0, 0x0, @ipv6=@private0}, @typed={0x4, 0x16}]}]}, 0xcc}, {&(0x7f0000000380)={0x178, 0x9, 0x10, 0x70bd26, 0x25dfdbff, "", [@nested={0x167, 0x74, 0x0, 0x1, [@typed={0xa6, 0x1d, 0x0, 0x0, @binary="ac36adabb949491dd09572bfe5c558766e1aa7b73dc3f8c08874ea1b2813b2b355c18c46b76ec2ee6b9f9ceff3e415fcbbd8e392a725c714c48e94ba52e489b204c9a470cdeaa0f71f72e9bcd118d4c54782222d09aebd790d179c80a74bc4aa3eb0703dffe9a36fdd0e9d8ff16e776d45f6307245554be6d291e3b0bd270fff4c46edf4d7dab9587b0b48f2df3eab1911393b29b973f857b0a65f01a39fc83acc34"}, @typed={0x14, 0xb, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x42, 0x0, 0x0, @pid}, @generic="44bc8d3a36358ad78c191941414c88511aea0719c6b8933e50c37f817371131375b706cd308fdc46bf9e8004faaec5922771295ef1fd53a7a2abb79a90ec135f313851337dcc820f64a7c809561465502902526db9fcaadc130a9bcc4fefef9066414360e01000dad8df9228256b8ac4c452a9a422fb9638a2075cd0d651ebe2eba6", @generic="c70e3b406a31a1481cdb9cffe7a5b81414bd74d84c", @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@remote}]}]}, 0x178}, {&(0x7f0000000a40)={0x8ec, 0x1c, 0x2, 0x70bd26, 0x25dfdbfc, "", [@nested={0x2f7, 0x3f, 0x0, 0x1, [@generic="fc9cf987f695c45c467f052b2601247e42ae73", @generic="a72beb5800e5f3f118c3dd9fcd0858a325cdf84fa0ce3d14ffc13c3bf1120d0b83c35afbd580ee0a370c3f346615f143dde4f32efb301e38fec718acf2d05f5fc9909525352bdd81b4f1a8e8c783fdfa30f5cc89784c8d7782f4ec", @generic="430737c5614fe91fe530b7cfc8699f04c5ca6eb84ff268f56a0569764a16c12a60d97f1c2e542a551acf5443e2120fc7358cf992cf7716fa", @generic="421c53701914fb30705618cf9a2ac31953d957a990304776cad6735f24096d0291dbf6d4a528c709811d63b44004e71341d6a6af779260a12641eab6f611c653f588e468cd879eb6efb5bdc925a3cc84d22e0b4b6561a271a1cba02ec45e85ad7c3f7dd18a5022682786c8ca856f1b76aad2ab60dcf4b52bf8eafd9da70d648ab695a030141928df5e0a0229012a11adedbccebacb2b215146f0f352097d0e1e2958e0cfa252c16339737379ab2361e94b9730070528e06f9f79bb245fd745d6dd5fd552653c697868922210aaaf811db62255269b831d23b9091ddc2355", @generic="5be282e1451253c0d339f981bc2399a8c70e96429ed1ec9392e65af785a9ac9b02809213c2e4518bb940a075eccf7d85e4c80a0baa010f8fa18e6a0318f64628b88020b3e644adc6f3d8c6ccdd0617dea4e592a1f418b799e85ea7152115e8ed1ab638d79dfeea65eb94945b190c5c8c988f4138a3d98999da5ccffa3a6bdabf13983cedae7e7e0ea1b345e6d87343", @typed={0xd, 0x63, 0x0, 0x0, @str='/dev/kvm\x00'}, @typed={0xc, 0x67, 0x0, 0x0, @u64=0x4}, @typed={0xc, 0x3c, 0x0, 0x0, @u64=0x8000}, @typed={0xd, 0x67, 0x0, 0x0, @str='/dev/kvm\x00'}, @generic="211bc65267c638161da9b8799f9fac48df2cf90ac2ee61d00b5af77aa11751ef09b47c2cdeab08613770b732f14dbeaf435af1136733a706e17db5df9eca2d8d26fac3c2f8742523f747efce6a17b9bbeab154b9def5a2676282b8c71237793a9b5584c9038f0ef3d91e15328d2eec6ec36a7875004e13e2c670df8bad4f33cfc60f925785e57e55fdfdb85bce31d2467c61f56510f27a7434e6ee13b4c2e57658caff297e6e6496"]}, @nested={0x370, 0x68, 0x0, 0x1, [@typed={0xc, 0x9, 0x0, 0x0, @u64}, @typed={0x8, 0x6d, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="03241edeef10b59ad8c04655c4a32734b0f08b6ad46111f23ac773647def0bc850b42cac932841e8ec18985a31e47aaa1abcd3a8d224619897dcb8e9a03ea47283fe0eba23f3b2d75ae7b7a38cc8f6589521ae7bdba69e54ad41f7d3e8c04173e0341c5f6c9c0029acdf9355f84dd27108e81bd94cb77f", @generic="4a35885c6aba687a8d79a30682e25cbe07d51106dc3edd27e97d4f17fa2ad72e40f9865b6c4126dc3db00a24e5bf9e10846c369cd08ebbaf036aef5e21f11539caf8d115d036b2dd8a546bee436f8ba8aec46707c6cd480b396b92125a4b923d4052b6214a", @typed={0x8, 0x6b, 0x0, 0x0, @pid=r5}, @generic="700fb1e3eb3c2d49cdb5546bb9a904a9ca26fdf7fd76ff1e194633c6dc2a6cd3b05d45402a8ebcc80c0998c760f9a133726b4ced17ca67", @generic="9786523bda25dac616d940852df0019547ecf379ed550f37c46db48d888c7adbdd9a171cfa8b4f0b3489d5c3efd239a21a05e978993f7307f729f346d0fdc1427172493db25f649fd6030339cae62a0ec3fa677dd142589d60533215e4590727d559d0008da54a1fd8e16bfe56dff478d986039427098237a130f7139f33739aecf46416f927d1b78b4db451af2d86dc9091e922e4e9895eeeef18049fa1ca97453e1c43fd4e814a1627e9c08ee080847406e797244f224b342cd5377c89ab62eafa6cf6a7423828361db543771b6be1deb6130fceb91dee65afe0a497fc7a9ffbd1cdaf0f149c459a31deeb8ab4", @generic="8b90dc54ea4114f3d6fa07904b2f9101e6413f034b89a73f96ccc9745e91074356396af8039310ea5f2ec286053f55704c0a0ba21e3a4e9a520e2c90adab58caee50b2f5bbd2a5d0d7b00a74df5ea4767b16dcb261b2d785e734bb9685296dd699b4322acaf7bed0bb7eae5387bad3e0e85c0015aefa413e9ff8a599e368c24ac80ba85a745ceeaca0d7c493788e70547f2557416800561f61716bf4d34fd20789f48dc2d9ba27b0d81f255a984860294710c4b44933bfe74b5ad36c", @generic="3b4cc1ff9fbc56565c1d03289db5c9fdd38b01126e528f1bd28f98165d59c65c6d0fe02c94b8c7a45ed3ed44fe261ed6d13dd80424078415c07a8016567586ce0bea15", @typed={0x50, 0x45, 0x0, 0x0, @binary="90cfe6dc6e922b94cb1521f58507c766937e19832a189fe1eca4823ae6226d820bc0cd6ea1681345f3d69b5b0c53ba94c02af60fb56d45374697c90e4aa9f4de1fa619bc86a51817e5fa666c"}]}, @nested={0x20a, 0x82, 0x0, 0x1, [@typed={0xf, 0x1d, 0x0, 0x0, @str='/dev/loop0\x00'}, @generic="9e541c01c0d461495524e5bfaef32c813214be455c62e50634a98091778264c797cd1ba8763ef7be97b470f87f13a84268b516c14550c7a6ed2678912ab311ea0b84a60c5a91c4e2070ce794131a613e2d7441049c0c4c4ea4eadc2e38c81b5a07912ea384d71f291bf189304ccaa23849d1f3b250d125d953667052f212259d718503ae67ba60bdedae657205d97f1fb7200dcc0d272e128bbc03d9879761878bb319625378660a2b90dd5f", @typed={0x8, 0x8d, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="1ecf9b27be5778f4d37a335786f3b6658ed9062351b3df69248253c22ba8b16ab0836da6c8ba0bede002f6b80211e9ddac16780399cc0c9692", @generic="e5e8b7182d93cd92eb157b6ec6d3c6b1dda98c4ecae0046890738011bc1fbd2fdd6c8833ac15dbc1064e5068288cd8a6f57191248c1aa91f4a8cf5dfb3cf3fc89222ec5bf983f170e5e5494ca9616471c55887f4b791d991024e25330bbffa2295378ccda8b4a6c201d889cf0f8caed395028323a92f60911c47a992bd35960b99a4fb3c445fe7b30e8d202a12387f35b9e52cf6787f1407216d4dbe5facec3ae6644818ce27cdcfe1135ff68bbffe3c55b1eded548bd45cbaacafef5ab7aaf7458dd7c0402c0a7a8d079ea9ebe5e6207428d6891223f4a3abd417f375e9d0a8de54fea07acb14bfe7b2618162cfb6e8b0773980508cf1ffd25c", @generic="d587fe7f69a568f62f4090a37bb9b0"]}, @generic="f477e59b3436a53008510922df1a6c716ab644d99572adc7b918daca6a6723bc8c2f4c699b80d91d344bcf945f588febdd6899452acfec495191914f23203c5416153087dbf701f47d598d56ffb98dc7185b5600e7fe77c1fd18608df10ee0db93efb2aee84f4292"]}, 0x8ec}, {&(0x7f0000000500)={0x284, 0x3c, 0x4, 0x70bd2d, 0x25dfdbff, "", [@typed={0x14, 0x62, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @nested={0x25e, 0x4b, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @u32=0x7fffffff}, @typed={0x14, 0x5, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @generic="11a3081ed9f07295a1f1b5aa6226cf8d57d1c2c03af9e2e95b6a0212cbb1e65ab782dd311e266ead54b86830c9a6ddb8f5a3d079795a9813229e4eb3a2134780c3f38e1e25dbcb3d7a650d22d7f8904bfde7268c31dd9b2d8d950fd5263cb2ba10633be50b144dc64d626a79c88a7f1149c49cf8e0e3f8b7490909f46c44a8fd1ac70c7c62432d5407dd631a15e33b5b697771f7d3b9381ebccf7b690e40048d6fee9e93fb79990b7d19ed806205dcc58810a2f7f47a8c7ac8306e0eb5e3cff55b31f374eb6235a06d095c62baf74f", @typed={0x8, 0x2f, 0x0, 0x0, @pid}, @typed={0x8, 0x54, 0x0, 0x0, @fd=r6}, @generic="af289d9a1fe5342108cdcd8efe0c090ce94dbd10514f190810fed7321055dc399d5ecf8856fec3304d9c5c39e422b7c5b9e126b11bf0ff1f3cbbb7722f8d2078de18a499453ff10ad2e73382ab6f23653f7e3396c7243db4363c236ec8a6119ac59ce659ba0cc351c4a40ae499880e93ad51163d0d495576c9a4bae2c0c1061ae9d5c4cccb10e1bfb9c0a2ec3f55a9f9b04400b171fd6b51e0dd34bff714ce6c660c6e744fcdd05abdd1cd163f2b0fad84a285e08b07", @generic="a00e480cd2deca0ef8640d04cae9fc4b0694745af38985caaf9a05848524e56babec5d2670ce78b8355afbd175be10f83693634a6d2c491a1828a1492bf86a57f15a225ee1411232d83ca89b0bb03747ba8311d8d44eb8b74d74bff50931370c54dbf92db7e045082d5199d6920dd4639720c5e891bdfcd876bf4b725752274d185509492f4ac9ac807292aa50b50d9de3809e5d2707b20adf948e9123e8d72553581e62a520f2ee95"]}]}, 0x284}, {&(0x7f0000001340)={0x53f8, 0x36, 0x100, 0x70bd28, 0x25dfdbfc, "", [@generic="14dee874c73e8d2cfd95b6bf78af647266b9af410cd2e34f641310b3d2a3d0c2dd1df099a9e0727c9626c660a6bbb9f4a37108aadb113795b5b1444a16ba034a2e17e62b905b5bcf86cd54690d94cb306d3ad7813d14b9a3f9f1cacce38572f8d988b4fbccc013bd15e659fa6c61ae055a1d276468d6e8a40a586cfdf7c6e0f8b5595ada1eb0f12a29fd118cfcd0cb2509cd4fda33807de3", @nested={0x20f2, 0x59, 0x0, 0x1, [@generic="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", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="74bfb69921ca28d67fcca90bdb8ac55e9d0c2bc0baa1c52d4427cf59680eb5ddc154ddfcb0ae73ea0fc0f9f27f4a734b25281c2c2c0e91208416a3eb4eabeefca5d3a7ba91d660ce1d23ef9ee99f2eb95c5cba0b7117e19236d28ac347084658d42c6f890d1b4620ee5cda585fa360f6bd9a02d23f4507a0379aa30e9f59468d9efc5041adb3833242473dc59cc149e6437a1352f8a5b52fa2cf93f8b2c13be7ba2619e1c6ae7a7d4008e9cd3c0da8439c71a233bacc81c8c0c239cc808e3c864ded4b9d755b45c84266", @typed={0x4, 0x8a}, @typed={0xc, 0x80, 0x0, 0x0, @u64=0x81}, @typed={0x9, 0x73, 0x0, 0x0, @str='-{.*\x00'}, @generic="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"]}, @generic="c3d9e86f00b80c88f9795869c8b40517b8137dfb23ce690bf51cddde824551259a2af257f195f57fd356ba9deed7b59d9001f3db12e40903f66f64a9ccf510f710844dd974769e5da66f6598bca22aa84855baf40538e2a9ee538760c31ff24ed314120efd8d372dcd8bf8ba6b71cf7f625b4c57b83ebaa358b9eff653a9bf772926203d2ba56c29087c24f6d873814484fd068b1bba52a7ebdac99572efab96bc3fab21420540e28470074d5cc016baa1a6c88d691d01a53a4e5a62d125dbb8d03c55e45f07fcef0f48fa06aebe8f1ab9aaa9bdbc8e0e416f6846c78c126bb1a9a98657d50efc050f05568e09", @nested={0x1080, 0x60, 0x0, 0x1, [@generic="d9086c2ddc35b5c809c4aaa3eb8f9d640286c6a13a5431254283d02f2e2408846dd807bc86d6c91f2338c39d12a5b871835aa7493eab3637f39f6a33d5fa5c8b7fc9237d9cf6f3984eefe043311752c1be6b5ccfa49cf926d2eed5bd184ec53a945a9922bb93f9204473778622f4ef90f6bd5caa52e272e8c72b60a1", @generic="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"]}, @typed={0x4, 0x6}, @typed={0x4, 0x5e}, @generic="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", @generic="21e3a61c5e47cb592ff0b7079653300957ecdf3e8f4cb3d10b0c417cc66316cc62a919ccb9d2f0859c8d6e04d46d831adfb30d4131b59137d9dafd35abebcd580968fbc5ccfd9362903442acdffdcc6805dc8b2589a183d8dc22373e6bede35658a2a23ca96a976bdc6cfc99c6f8afdbc31918459f6290f59f42268f1ba688ebe511a38fe529b6872175a29d1ff7c2c0c44064518f5e6a1be90414fd004182c8c9e5b16a11fc8dca75f9a95d13eb9107fcf99f8c06a965b78f5d7d554d2fa9e1db968dbe44c941f02c59382916787794d135217e14ed4c7299765bb7920ac352f2", @typed={0x1004, 0x33, 0x0, 0x0, @binary="e69db5b6297645ddd953f4d9ac2ef32b5d10e04e35e9b2485ca74806e7e91a3130a749564bcc738b278bf8867286b39dd11a280c7a7773e2b5b7eb31a5bf2e5bcce949305280279b37989cdbe95b2372cc7bbcd5dded6a9fc43f98506b0d1b1f2cd4d674d309ff40d734e950defb88865b648fc3f622051616dea6ac40b8478ca71acb448a586d05203a11f9e4590ff6bf4cb69c0a57ffe1d483fab1d7a31c48e57534c2b0ff45e4ec1543674531091482ed6cf910f807aff436434ab86497ac69bb16dadb81fc41723d2d347e5d00315be6ca4c25c5a260e5639b5c8145eb4691055b5898e2c27ab2f8814d9d403af033de856dae980c5cc230e913c5b0e79443e778b20590f10621dffda21d2b3074a8c67b2519e8c4cbedead60f8279cba2bd0d7feb8a011ebeebc84069fadd5d0b3546c075023ef07e6ac959d1c0e04fd1737355c7988dcda7bef7b4c00b6b4208dfd1754a0707b21a3f55ead67d7188580d898f1876225101bab8cca6c99039a84b89dfb796b7b01b9f1fff4380cfb28f1cae94991be30244a5629178b84dfac4520a3197a6347239bef32a969671c714ca2cd0d07bbe6541138a15328ab1a151f4d1428ccb18fa0ab0e9a9a6f87a74b5f380bad4feed832d3896ba1b26da9cd518579f6d327e2439eaddd49911eb5999f85495a60f3edee7ff47f491fbc36b7b62388d463daa85515fdbae086f12e3d70f2aa04631effd5deb209a04fdcac4e495856a407ceb415c171e6dc71816d58d8894578322128751d197508e9edff721efedb761c6208edd02b509319653158722aebd5447375f6f935715cb6b373c06647e37a7ba96a8f3dd035439f67a5628a594879ec14de48b6d342f9704709de668eed7c401296bada802beb390e3c2694f94df2a840942d7a797a572c9336c84aa45bb0e108fc5b7fb91933737e7a8c6ad9c3b8317cdcfaad25ace14f1b9e4948f8702adbee65d2980acda803fa6d1cd25ca451696ca59d13e9a3a87a18000d0198344b0f70403990bdf43fad36e6643f0e39b29c5a0834474fbd7b9f220e218e6aef0a0fd0f20b26bfaf8cc34170c51f096fa3e45838e7267a243f43a782765c57c23b13e399ef2942e6b536994762ea0ac5f45c1792cb4994553ec251848307453e07c48c4726cb56cf4d1d38a2689264b454f43899a41d68402a771d1434865a81b6ced549321a07c6bda7c52cb80eedc303d37ac9dcad3daa5716426efffee21baa1878519d2764443b210d0125bf4e8d961c620e75675e96cb891edeff7b00f0ae1697588ada1006966521905dff8000c539bde3684aeb0529fa279ef889723e6438bcae80f00bc314b867a11f21d1e9f78d00fe717e14d53a310794e1c560582dccd46e6f8f03edeba5754101d7ead1c5f94f948a9fc9d58fb47ce32b94e217a425d38da42389f916d2bba35ad45b67f6c5e6250343c812c837ed56900223223c657408d3f5b10483b6fae2d1be68051229ec267d7884f4a922d066a8e853f1992c3e5b316926ede64d87eb140840af9f0ba26ac72b4a9fef0943f0588c1b39183fac9dbf91d858c71ba55a9537306ee4d5beab27f423b8168a540376105581dac287908b4e940a2bd873ab4779346a4dcb30fd6ea6ac6d2e29208f10248ab4aa08155feea0c7f1a030ca67511a56e645118c8e41b05b6ccd59d8f1f6a5e2fa7c7ea44d1138702e94819f9a2941d1fc2a7916f565543305436bc23607ae0f4e3a1a13bbd8f199f00e387d2e39eb1353006e5101e8d9096b1a7eec3d8ba6239bb2dee5ab1443b8fd48fe3f094e0558aa592102de2ac9c06b383270f4ec43547643d52bc8bd1e017016c294fa28fca6848b991b012ccda9698eabc6f7e479e2a314826a25c72b7cb491d01944a5a722168df33472a27126927d185ba9798ef75aaf6ffdbd9186dad763207a090f51fbcf2d706883b439c6179c7eae1ba6ecf97b72d86fadc46adae8eeafd1b6ed70d649ede26542ea2f93c2dc7d5cf6b28ca74c2eca0267c8c575e97a66cb891174d8efa8d291c97d46e0e278bd44fefdbbac0da51a6acea859770914928690f0d478e6cdf73870ea4ee2d744e6f09f891b5d7c0492daa42cc9a87e26407ce7f5463ba55a9c288923378865892d176ca93aebc17997b6dbdbf8efafd03c1f4a3d0bb6f8d570b25de5ff58d2e7709d2792c033ccd305cf83ce269ce5239fd38016ce2d5c0344d39d36c1e34ba12e5786cf9944d44160078a9030ab850ef3fcc8cfdf4bb8ac5426e4b580f0fc791ec334d987cec63c6180d8963c6a4d6528bba68dc4f6ee10959500f16999930f40871a0b3284282491894c89753e59de87617fca1ee20b956f0edd16595f740bbf167aaf41727f761c4d96bc010d8a105458710ef32c4657d134d993035554e2be5714153cbde11f4560515b459fb80e1e07da363e1a80d363b582c2cc018d9368960ca1466643b95597c3bf7e590eafc8823808cd85ab374590494ac926c69746df8d1c8ffad5ad7fec0739eb39289643946887001120d30616088c3765bd09a93e05e01006236779bdc396662ded64870ac67964bc6e45ea0b24e7f12bd050e5d5eb3e260c576626f0ac8ed0c1f1741e5c8161e2fc4542a261f053999bb603fb31787ef37b0e8781ff3b286e8e49faa828014a322217e74f3faba26697a27fd62da7e9d24b3ab33c5e521f02d9a065944ab016b1b71fc14f92a60a22decd05958f45e9bcb1f69dff84c608830df1541503bc11c1580062aa9ef007d2938aa26bfdd20ff65ddbb6459ec6506ddac8856cc7567610fbdb6187d9248b216d3c26ac39bec73fa99d69430189ed9db4e03d652f838d879044362e9871e35341257c0cbf34c4b009b47549bd590ec0a2a13d52dfe101e56fa3b84f39595e1acda1e5db428214231db63b4dd4be5203408a4f804a2eea5906d42aafeaa812793d62d4551683e1d6d0c0f1108e27fe807f5220cdddcb2179db66f38eb013e417365b1e8b8b05cc4da465dcf97e4de943497bf213357e8425ec408f39efd53a714175ba97dfbac18dff052da6c30dd24f4bbb3253664466172e5e7f86c98523f24e8adebd1b0a496b86087fd8ca22d6b5a7edc0f26e5f2535655e4ac4e44a57098f87101759ed33d0878461f383252c721008b36e128b96f6d46e614b56803fea00ea090c76d2890a39206ceac45299c97b3bc3882bf3cdb93b4efc682027d34d11b0af43dfcec4f007166083b54472f0ed5179d48dce37f1066185aa13506c6425856f8476f51dcfd68ef928a094aefdd2dbbffdb588c03eb3e129f0c0978a6390d3f2e58cfb7540acc029b263aa167b87ed2b668d2f41677218068159d8e1155706a8f04aea4b2c4f88d6df95e9ff1d3fdcaea2f40205dd7e877bf3020a755ef043253019259e8a5953ba3d0d763b686ea60cb55e591f8dec34ff28dbab0f0e1f9ca1083ea46a727e948570335865e5f3b2993b4e8cfd35a0d8aae1c91dcc727babd8f27add529033fce04a000cb8e5437a3f3828941f65f87ec3a1af258bc4148fded1060c6de22197aacfad6593099a668e43bc9d84401a0a600f80ce75688670d152de15b08fbfd94e713e28bae14e75d5a2fff1801cf079b0ff73cd17167b9fcd77b68db495ccbcb7247063be372cbae226eafd0619ab3806c24d2bb60c29f987f9bc7cb879cc1d342b7abe353f43de4912691a731584d2eeb234570d579103f9eaab51ef5b1be761c3ea68a983c6845988e15ccfbad007d81038e404cccf25a7f13518251393a9c540b1641db5e94fd36f5f037e956e83f3a4d52fff68cb430b1339302ff04edd558d40ca3b7e60405a7ed3601e45d962233584176fac41024e14310ada919b8dd2292fb26105ee7dbf1e70ff033ee0b336c01f3a8dfa5afe020ee2fa120e7b162596af7164d78f56e345257c139c40912e6454c167d1946923995df5f91a5899d32a3267841d5657633fa2034b15de0a9e22cb85223a685e9d3f8033d217a1626d3414a03f271f3efdd0035d7498f43e080db4a05dcf2135b7690973f74f3a1822db24d6f52147fd81a3ed8a35f3b8b88554535e0b56fff32228e13e0a8a2be5569406b747faa91ad877b8e342e5bca191751446ccdf192618d07e0f1ca649c92078a4e7e1d7a88f136d79f546d904bd9a85d83bc7be99dc25505ad4442b658836675efb9b7755f6a998428a97a208556eaf6631ef82750940a5692e9c6dceb041b92f83349f78efa5422636e849190780d4339501615903add8340f895c82aaf034365a92fca057a360680277fe436a3ef141ae8f8474206f11e98fee9220c61151ccbaa75b943d9462264b3ba9e2f37b9c480ee9ffc93f49ee0d04937f12ce449e3f746a65b49786c5d3afa9ca8675040c69a07453b6fe0003ec613f96209efda57347b9e825af8974068dc401499a17b3a9aa4f8ba219406fb9ae09e5cd0739b38d0e3f49dcd596222a714b0af3ecd4da512dcdc38a76928f056d790fa263c601e8d28de98a0b5cf3cd8418c7ee409b6da45af40bc12078dfea326f02f648e915340d7b1b8cd2fe9e6adde9c8fe444a7abe5c433c7b4fe144ea31d5b3997a1949081fc5a616de82320238d96c6596c08aad245ff3c520e0ea5a4b5a7be2de583248415aeaa12c72fcdbb294e7d0864fd56435c36e3fab7aeca097f2c6db98f78fcb7d1cffd4deaf328207c5c80443fb95792c56f86de241d57cf0ecd737b52cab5ea914d86d884dcadd10338432498e53d8bd7ec563c6a679bff5be14d0ac1bb38dde77f3aaaa4325700ffd70374f034266db294e514948d779ffa81c9b2cb45a2b2db7a5d30548f26304b3e7e06b29f548bf3897986a052665fc88fc7d5120f98a9054ecf2885695dc79f67d4dba717ab23691af1f31745667b4c352d0012bb044997c3c0952d4565a102627bb8bad3c634f646b0ebf0bdfcc755805be54e851220646fc5753b79a282d2792552aef3d8fd4eeeedc2faf00312edf2325860f65628efbf872d88e6adf91246f398d64207e1fffe4c6d67ccdd12fde0a7016edaed10fad1964d933cd67383a0b1c4a485db1ab0f91f9157408611e65947845fd1b28adcbcfe80324781c5539f5dec8995030500a6dec1b5081ca667cc62f327dc4be7bba1f2d17270e7c37f3f18f1fad5d620d62fc2409cc3cb56e921e3658a0dffd1e36cd7be5bb6f22a5a99b0006b90c69052d80d52ce355f70683c6a625095969b324fd2f2f3fe8c60fb71f61815d8aa9fee41beb028c33071c10171c3b5fe4b26c1eb74e98b57ae42bb61cecf7c4c55a94152e5559b29df453f5f32ef54f2a3aa2893140a4d1264107804be2932f497effc9d162f9e2cd07a13cca061b3cd8000dbe68ea39137c8459e6bd63c0f3b3c0569acd28eba8689d4e942aa81292a83de92b8cc7b564e7abbae8dc5eca91abfb144c2859562e2dff4cfbd3753583506d875116608b4786313a7acb2b48c0aa4f78a180e0c8ed7ec366d12cd436fae1a19b4abb8a5f183c346f4e4d4c7f07e1fa71d9e9ba97f3c7966efecf9a869f68ca7efd37cac34c4e348b26966231ee1a0c540694afcdcb38600f7ce1502ca217a57ddd9b0922e7c0763a8ab6103488e216e88888b3d598ffde742497cb7d34db6921e29eb63e380c32f49c57662f7db6cfebba700087702f7a9c485139a141eff31249e823ae4c2592b84be65e58ea97d9733a21ab45db3712ca03fd9d038ca9d9c3eccc59c99fcf36fe1e7a747795ef0e91bcddaa5e8f8b2157acb6ce9f81484d4c92941ffd420278b3764"}]}, 0x53f8}], 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=r7, @ANYBLOB="00000800140078b4ec2fe655b0fd06a1b19e2e45", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x1}, 0x8004) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:23 executing program 0: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @output={0x1000, 0x0, {0x7, 0xff}, 0x1, 0x7}}) 03:45:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:23 executing program 0 (fault-call:9 fault-nth:0): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x84, 0x7ff, "d7c3de1915bff2638fcecbb6ea2ee2b176773b1816dc41f30af071b0ca17982f9fc3aa71c22e3416c06eef7982ff4af5f2ebf266cee052508cc4f6673d2d7f6fd46a46d036559628167a190eeec1b303ec3a93672606c72290c789cd72c017204aba7e59b682da545ea788386e56dc9ababcd7fdf70246a3bfcaa4d4"}, &(0x7f0000000140), 0x1000) 03:45:23 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42101, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x102, 0x0, {0x7, 0x53, 0x9, 0x509dfe79}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x200, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xd4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, {0xfffffffe, 0x7}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 837.522170] FAULT_INJECTION: forcing a failure. [ 837.522170] name failslab, interval 1, probability 0, space 0, times 0 [ 837.666068] CPU: 1 PID: 19961 Comm: syz-executor.0 Not tainted 4.14.194-syzkaller #0 [ 837.674001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 837.683366] Call Trace: [ 837.685992] dump_stack+0x1b2/0x283 [ 837.689645] should_fail.cold+0x10a/0x154 [ 837.693808] should_failslab+0xd6/0x130 [ 837.697799] kmem_cache_alloc_node+0x263/0x410 [ 837.702422] __alloc_skb+0x5c/0x510 [ 837.706061] netlink_sendmsg+0x901/0xb80 [ 837.710147] ? nlmsg_notify+0x170/0x170 [ 837.714142] ? netlink_sendmsg+0x2/0xb80 [ 837.718210] ? nlmsg_notify+0x170/0x170 [ 837.722194] sock_sendmsg+0xb5/0x100 [ 837.725913] ___sys_sendmsg+0x6c8/0x800 [ 837.729932] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 837.734715] ? check_preemption_disabled+0x35/0x240 [ 837.739751] ? retint_kernel+0x2d/0x2d [ 837.743656] ? __fget+0x1fe/0x360 [ 837.747136] ? lock_downgrade+0x740/0x740 [ 837.751298] ? __fget+0x225/0x360 [ 837.754771] ? __fdget+0x196/0x1f0 [ 837.758320] ? sockfd_lookup_light+0xb2/0x160 [ 837.762828] __sys_sendmsg+0xa3/0x120 [ 837.766814] ? SyS_shutdown+0x160/0x160 [ 837.770801] ? wait_for_completion_io+0x10/0x10 [ 837.775486] ? SyS_read+0x210/0x210 [ 837.779135] ? SyS_clock_settime+0x1a0/0x1a0 [ 837.783559] SyS_sendmsg+0x27/0x40 [ 837.787100] ? __sys_sendmsg+0x120/0x120 [ 837.791178] do_syscall_64+0x1d5/0x640 [ 837.795104] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 837.800321] RIP: 0033:0x45d579 [ 837.803520] RSP: 002b:00007fa5d1decc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 837.811236] RAX: ffffffffffffffda RBX: 0000000000029200 RCX: 000000000045d579 [ 837.818509] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 837.825788] RBP: 00007fa5d1decca0 R08: 0000000000000000 R09: 0000000000000000 [ 837.833078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 837.840363] R13: 00007ffc795b37df R14: 00007fa5d1ded9c0 R15: 000000000118cf4c 03:45:24 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = signalfd4(r0, &(0x7f0000000100)={[0x20]}, 0x8, 0xc0800) connect$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0xffffffff, @ipv4={[], [], @loopback}, 0x9, 0x4}, 0x20) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x1, @capture={0x0, 0x1, {0x0, 0xe7}, 0x2}}) 03:45:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setneightbl={0x64, 0x43, 0x4, 0x70bd29, 0x25dfdbfe, {0xa}, [@NDTA_PARMS={0x4}, @NDTA_THRESH1={0x8, 0x2, 0x3}, @NDTA_THRESH2={0x8, 0x3, 0x3ff}, @NDTA_THRESH2={0x8, 0x3, 0x2000000}, @NDTA_NAME={0xa, 0x1, 'vxcan\x00'}, @NDTA_NAME={0x8, 0x1, '#[@\x00'}, @NDTA_THRESH3={0x8, 0x4, 0x8000}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x8}, @NDTA_GC_INTERVAL={0xc, 0x8, 0x1}]}, 0x64}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:24 executing program 0 (fault-call:9 fault-nth:1): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x80000000) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x21280) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=@newlink={0xa8, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7088}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x14, 0x5, @private2}, @vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x2}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0xef20}, @IFLA_VTI_IKEY={0x8, 0x2, 0xba}, @IFLA_VTI_OKEY={0x8, 0x3, 0x10000}], @vti_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0x97}, @IFLA_VTI_OKEY={0x8, 0x3, 0x7}, @IFLA_VTI_OKEY={0x8, 0x3, 0xb1}, @IFLA_VTI_IKEY={0x8, 0x2, 0xfffff445}, @IFLA_VTI_OKEY={0x8, 0x3, 0x1}, @IFLA_VTI_IKEY={0x8, 0x2, 0x2}]]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(r8, 0x89e5, &(0x7f0000000140)={0x19, "f0354029cb8600b3b6b3d96fb2aea21fc77a8a4feecd18b0794648bff38c02f2bc4ab9892d978da34034fa431f952d99ef534a11147938addc32253fece5492842fc0951f0d5942a93ee7915431dc23b25f18671bf2fb8ef57cfbde4f6b4180fd9f239087c49a952965832b741002336578b98135814b223f9219a6662a86f5f"}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000440)={0x0, 0x0, {}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000840)={r9, 0x1, 0x7}) [ 838.305197] FAULT_INJECTION: forcing a failure. [ 838.305197] name failslab, interval 1, probability 0, space 0, times 0 03:45:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000040)={0x8, 0x374, 0x7}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000}], 0x6}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_OPTIONS(r6, 0x6, 0x1, &(0x7f0000000140)={0x5, 0x1ff, 0x3, 0x3, 0x9, 0x1}, 0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 838.467632] CPU: 0 PID: 20120 Comm: syz-executor.0 Not tainted 4.14.194-syzkaller #0 [ 838.475557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.484918] Call Trace: [ 838.487520] dump_stack+0x1b2/0x283 [ 838.491155] should_fail.cold+0x10a/0x154 [ 838.495315] should_failslab+0xd6/0x130 [ 838.499291] kmem_cache_alloc_node_trace+0x25a/0x400 [ 838.504402] __kmalloc_node_track_caller+0x38/0x70 [ 838.509341] __alloc_skb+0x96/0x510 [ 838.512990] netlink_sendmsg+0x901/0xb80 [ 838.517094] ? nlmsg_notify+0x170/0x170 [ 838.521077] ? kernel_recvmsg+0x210/0x210 [ 838.525232] ? security_socket_sendmsg+0x83/0xb0 [ 838.529993] ? nlmsg_notify+0x170/0x170 [ 838.533989] sock_sendmsg+0xb5/0x100 [ 838.537711] ___sys_sendmsg+0x6c8/0x800 [ 838.541720] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 838.546482] ? perf_trace_lock_acquire+0x104/0x510 [ 838.551423] ? HARDIRQ_verbose+0x10/0x10 [ 838.555682] ? __fget+0x1fe/0x360 [ 838.559146] ? lock_acquire+0x170/0x3f0 [ 838.563127] ? lock_downgrade+0x740/0x740 [ 838.567288] ? __fget+0x225/0x360 [ 838.570755] ? __fdget+0x196/0x1f0 [ 838.574302] ? sockfd_lookup_light+0xb2/0x160 [ 838.578801] __sys_sendmsg+0xa3/0x120 [ 838.582616] ? SyS_shutdown+0x160/0x160 [ 838.586784] ? wait_for_completion_io+0x10/0x10 [ 838.591518] ? SyS_read+0x210/0x210 [ 838.595158] ? SyS_clock_settime+0x1a0/0x1a0 [ 838.599630] SyS_sendmsg+0x27/0x40 [ 838.603177] ? __sys_sendmsg+0x120/0x120 [ 838.607255] do_syscall_64+0x1d5/0x640 [ 838.611163] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 838.616358] RIP: 0033:0x45d579 [ 838.619546] RSP: 002b:00007fa5d1dcbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 838.627291] RAX: ffffffffffffffda RBX: 0000000000029200 RCX: 000000000045d579 [ 838.634570] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 838.641852] RBP: 00007fa5d1dcbca0 R08: 0000000000000000 R09: 0000000000000000 [ 838.649134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 838.656413] R13: 00007ffc795b37df R14: 00007fa5d1dcc9c0 R15: 000000000118cfec [ 838.679271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:25 executing program 0 (fault-call:9 fault-nth:2): perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x80000001, 0x8}]}, 0xc, 0x3) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="050000000400907b845a9ea44f4575d8a95de568351b1347962af96a69584e21c8ea653fb85eeaf74dcadc4b79b7a9f56251174133de59dbc4102a7567056ab034c38906b09b32956aac98262095b3f72b97fac1f6abbf52be6fd5e65544d5adc1eb07000000000000004124503ba123ac56319dee91fb65452d93065e4bdf26492e79903ffd149372d9accd987f65fa49eaa6041442e225a5ba7a55cc9e3fd72fc9c8ffeefddfcc30087f746781e7e62ead94c0e697d1f033539105ab6923e7fd4ebec6f7d98d46a934e78b1d864a1bcdb766029ceda47cd17ab026b7b713b707d2147a206d15169c9ec8e09c1457e0b95c7349ba14d396a0a6fd5d65"]) io_setup(0x1000, &(0x7f0000000080)=0x0) socket$inet_icmp(0x2, 0x2, 0x1) socket$bt_bnep(0x1f, 0x3, 0x4) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 839.095631] FAULT_INJECTION: forcing a failure. [ 839.095631] name failslab, interval 1, probability 0, space 0, times 0 [ 839.186612] CPU: 0 PID: 20326 Comm: syz-executor.0 Not tainted 4.14.194-syzkaller #0 [ 839.194565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.203943] Call Trace: [ 839.206545] dump_stack+0x1b2/0x283 [ 839.210174] should_fail.cold+0x10a/0x154 [ 839.214322] should_failslab+0xd6/0x130 [ 839.218317] kmem_cache_alloc+0x40/0x3c0 [ 839.222444] __nf_conntrack_alloc+0xa2/0x550 [ 839.226919] ctnetlink_create_conntrack+0x9e/0x1050 [ 839.231946] ? trace_hardirqs_on+0x10/0x10 [ 839.236188] ? ctnetlink_glue_parse+0x440/0x440 [ 839.240866] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 839.245545] ctnetlink_new_conntrack+0x457/0xbf0 [ 839.250311] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 839.255678] ? perf_trace_lock_acquire+0x104/0x510 [ 839.260632] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 839.266003] nfnetlink_rcv_msg+0x9bb/0xc00 [ 839.270273] ? lock_downgrade+0x740/0x740 [ 839.274441] netlink_rcv_skb+0x125/0x390 [ 839.278516] ? nfnetlink_net_exit_batch+0x150/0x150 [ 839.283533] ? netlink_ack+0x9a0/0x9a0 [ 839.287493] ? ns_capable_common+0x127/0x150 [ 839.291907] nfnetlink_rcv+0x1ab/0x1da0 [ 839.295884] ? perf_trace_lock_acquire+0x104/0x510 [ 839.300823] ? trace_hardirqs_on+0x10/0x10 [ 839.305064] ? HARDIRQ_verbose+0x10/0x10 [ 839.309122] ? lock_downgrade+0x740/0x740 [ 839.313281] ? nfnetlink_bind+0x240/0x240 [ 839.317442] ? netlink_table_grab.part.0+0x1f0/0x1f0 [ 839.322567] ? netlink_deliver_tap+0x90/0x7d0 [ 839.327064] ? lock_downgrade+0x740/0x740 [ 839.331237] netlink_unicast+0x437/0x610 [ 839.335320] ? netlink_sendskb+0xd0/0xd0 [ 839.339388] netlink_sendmsg+0x62e/0xb80 [ 839.343455] ? nlmsg_notify+0x170/0x170 [ 839.347423] ? kernel_recvmsg+0x210/0x210 [ 839.351568] ? security_socket_sendmsg+0x83/0xb0 [ 839.356329] ? nlmsg_notify+0x170/0x170 [ 839.360305] sock_sendmsg+0xb5/0x100 [ 839.364035] ___sys_sendmsg+0x6c8/0x800 [ 839.368012] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 839.372775] ? perf_trace_lock_acquire+0x104/0x510 [ 839.377703] ? HARDIRQ_verbose+0x10/0x10 [ 839.381757] ? __fget+0x1fe/0x360 [ 839.385215] ? lock_acquire+0x170/0x3f0 [ 839.389181] ? lock_downgrade+0x740/0x740 [ 839.393329] ? __fget+0x225/0x360 [ 839.396781] ? __fdget+0x196/0x1f0 [ 839.400371] ? sockfd_lookup_light+0xb2/0x160 [ 839.404858] __sys_sendmsg+0xa3/0x120 [ 839.408652] ? SyS_shutdown+0x160/0x160 [ 839.412626] ? wait_for_completion_io+0x10/0x10 [ 839.417297] ? SyS_read+0x210/0x210 [ 839.420916] ? SyS_clock_settime+0x1a0/0x1a0 [ 839.425317] SyS_sendmsg+0x27/0x40 [ 839.428849] ? __sys_sendmsg+0x120/0x120 [ 839.432904] do_syscall_64+0x1d5/0x640 [ 839.436807] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 839.441993] RIP: 0033:0x45d579 [ 839.445181] RSP: 002b:00007fa5d1dcbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 839.452890] RAX: ffffffffffffffda RBX: 0000000000029200 RCX: 000000000045d579 [ 839.460167] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 839.467430] RBP: 00007fa5d1dcbca0 R08: 0000000000000000 R09: 0000000000000000 [ 839.474701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 839.481978] R13: 00007ffc795b37df R14: 00007fa5d1dcc9c0 R15: 000000000118cfec 03:45:25 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x9, 0x4, 0x3, 0x5, 0x6ef, 0x5, 0x2, 0xa}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$bt_hci(r4, &(0x7f00000000c0)={0x1f, 0x2, 0x4}, 0x6) 03:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x46, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000280)="f30fae630466b80500000066b97105fe930f01c166b97d03000066b80100000066ba000000000f30360f07260f07660f56cf2e65660fc7332edb5b03d8b300200f3808e0", 0x44}], 0x1, 0x40, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:45:25 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6gre0\x00', r5, 0x2b, 0x3f, 0x8, 0x1, 0x66, @dev={0xfe, 0x80, [], 0xd}, @local, 0x8000, 0x10, 0x1f, 0x6}}) [ 839.945122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x32041) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9], 0x0, 0x80001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 840.036336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:45:26 executing program 4: connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x9, 0x6, 0xda}, 0x10) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x5, 0x41}) io_setup(0xffc, &(0x7f0000000040)=0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$BTRFS_IOC_ADD_DEV(r3, 0x5000940a, &(0x7f0000000200)={{r1}, "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"}) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:26 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x2, @raw_data="18dfb040c19e2a64aca5b9bb1ce354276f53951d6ba12242014cbe71a98aa9970fff611b8e89dfb9a038b9e017af80764552c089786dcafd5125f0d9f61de01ba2529ed30c64a06e8d69d604f1f497049c80c2ce2c68294bea51a7c27189e1074150c21d8156e9feea7cb551ecc42a42dbe133bf6f2f45f9651a7d65f46f4f517f702ba0cbd7af72a26dd1dbd95d9f2c779a2fec82dac6816332acb7b8495de5cee6863a7ef02f1cf9d342b5652dc1bd087e3419def8fc0e7756c83f89f298ecf2ed3d1b28013605"}) 03:45:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='ip6gretap0\x00', 0x6, 0x400, 0x4}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000280)={0x2, 'veth0_vlan\x00', {0xd88}, 0xb7e}) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:26 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7, 0x200) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:27 executing program 4: dup(0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x60c200, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000140)={r7, 0x3, 0x7f, r3}) 03:45:28 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x404500) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x4, 0xff, r1}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0x5a2) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, 0xffffffffffffffff}]) 03:45:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x40000000000000, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000380)=0x8) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x1, 0x1, 0x7, 0x80, 0x1, "480bbb872f95997103a6299bb42608c03e39867587a1b25436c1ae9bd04e1e677051af2e517df54471ccaa9e86924faf51858d48724916245f7af8c476d917", 0x1c}, 0x60) r3 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000080)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000340)={0x3, 0x2, 0xff, 0x3f, 0x9, 0x81, 0x80, 0x2, 0x9, 0x5, 0x81, 0xfd, 0x31, 0xff}, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000280)={0x750, 0x0, [], {0x0, @reserved}}) 03:45:29 executing program 4: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x2b9, 0x1, 0x9, 0x0, 0x8, 0x4}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) [ 843.475798] audit: type=1804 audit(1598413529.607:127): pid=21315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir567212786/syzkaller.oJ09xe/615/bus" dev="sda1" ino=17400 res=1 [ 843.492467] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 844.453875] audit: type=1804 audit(1598413530.587:128): pid=21315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir567212786/syzkaller.oJ09xe/615/bus" dev="sda1" ino=17400 res=1 03:45:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="f20faef566b9cc0a00000f3266b9ca08000066b80080000066ba000000000f300f070f08f20f2a8bb500660f38826b32bad004b040eebaf80c66b89fb06e8866efbafc0cb000ee660f38815100", 0x4d}], 0x1, 0x22, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2d13a1ef, 0x40) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x7c, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0x7f, @private2, 0x203}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000400)=0x10) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x200, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000200)={0x2c, 0x3, 0x0, {0x4, 0xb, 0x0, '/dev/loop0\x00'}}, 0x2c) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xfa, 0x7f, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=ANY=[@ANYBLOB="4801000024001d0f00ffff060000000000000000b8265defedb22ef89332dcf100eba117e23c2b957bd381489eb047a83a47abce1a05b4415c097d9662e32259b93a4b7d0a16b900845752d9348438ca9f80ab30ae26121431f0a70078e1b82baeb9d596f64d852507d7829b0fca6badc14f674bc7e26ef63e1a94e6f69f59f19f54719f3cb176fced662a", @ANYRES32=r3, @ANYBLOB="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"], 0x148}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000840)={&(0x7f0000000d40)={0x3dc, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2b}}}]}}, {{0x8}, {0x1fc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x2, 0x1, 0xf0, 0x7}, {0x3, 0x40, 0xee, 0x3}, {0x80, 0x0, 0x2, 0x9}, {0x80, 0x31, 0x1, 0x101}, {0x401, 0x1, 0x74, 0xaf00}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}]}, 0x3dc}, 0x1, 0x0, 0x0, 0x4044000}, 0x20040840) socket(0x11, 0x800000003, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x402280) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 845.529351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x4040, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000300)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x3ff) 03:45:32 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}, 0x8}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x40, 0x205, 0x2, 0x5, 0x7, 0x1, 0x10000, r5}, 0x20) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "33bfe1e42a1638f58378"}, 0xb, 0x2) [ 845.921969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:32 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000000000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) [ 846.057111] sctp: [Deprecated]: syz-executor.4 (pid 22015) Use of int in maxseg socket option. [ 846.057111] Use struct sctp_assoc_value instead [ 846.265771] sctp: [Deprecated]: syz-executor.4 (pid 21996) Use of int in maxseg socket option. [ 846.265771] Use struct sctp_assoc_value instead [ 846.386989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) munlockall() 03:45:32 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0xef0, 0xe5}, 0x8, 0x1}}) [ 846.502105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 846.702277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:32 executing program 4: ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000480)) socket$isdn(0x22, 0x3, 0x4) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x63, 0x2, &(0x7f0000000000)="4d341f2fa6458eaed00156db275b83f609eb542cece9711536ceecec8cee082c93cbd23f9a23b2cced8c7c5500157425988b6bb01618eb24b9c2c25a15959b1c43722258e0f7f165ef8deea90bfac618be037c5843fa9184f9e658f6c83615f66024f1f9b72cad9a446c36f7bfd43ac70351ea54f7c52137010b817a3e3cbb831fd39fe8e09fb21ab79a55880a8fb397ddb93e53a2971cec406d9ff8d1d62c5a5e7fc6349a67db1896171fa62fe91dcecc7151ff5738dd5916bc066c145961a67e3546", {0x2, 0x3, 0x56555959, 0x1, 0xff, 0xffffffff, 0x1, 0x80}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="893b3342a35e02b6066854dcea2c8c8bf36fd6acc8f267f2392d121af650301ddf8a41c584aa6a144ddcb63d91dc9234759d0b673599e06b3b054fb84cd88b4467e8faa01060e8382b", 0x49, 0xffffffff}], 0x2000000, &(0x7f00000002c0)=ANY=[@ANYBLOB="646d61736b3d30303030303030303030303030303030303030333733322c736d61636b6673726f6f743d2f6465762f7669ff656f23002c7063723d303030303030303030303030303030671f759a372c00"]) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000440)) [ 846.880119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) 03:45:33 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @raw_data="d9442b3244873c0b6ee68c53a4f58956a78af5b39aab5777df9c06393eb97b9a3d13cd429dfa28c85438836a68e7bbebc16fe75581334fd483e62c86d30d57a1328b5b9471d1d31884e6067fe928832e0afd0b2d0f227b9dacca06e0c3a0cece368ae149e1e41edd46c1145c928f8030c1b160807e144b1d84d964922aab897d3660581b2256d49cbbe12d6468286798803557349fe4d0b885638ed20014c107ac341f0e4eb2ba745dc43af2e2a61356cab95b5451667a38cb25033ad08b70d9240cdf08d248d273"}) r1 = socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x7, 0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x5, 0x4a44, 0xffffffff}, &(0x7f0000000100)=0x100000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6}}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000000)={0x53, 0x8, 0x101, {0x81, 0x7ff}, {0x7ff, 0xff}, @rumble={0x80, 0x100}}) 03:45:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10, 0x80000) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:33 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='task\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000024001d0f0000000000000000000000b04609c7a8628598bfae00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002900020026bd7000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="ffff0e32dec1390a0000009d7e2517426a06100500020600000e020100696e6701657373000b0001006d757274697105774baff0795924e5b6d6720bf4ff000074020000006f00e0e1d49f86538dd51b89eb6d6de38409bcc07b2d64d70eab43b36c0f24856999e6f942f7feed3434fa2faf3e936fcbd21a89ca6f28e609b74b52e7980417434c0fee3bb1c1a06649"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x661981) setsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f0000000140)=0x7, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280080001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000cca21c7c494f4ca7e4bf873a0922a1000000000000000000010c00028005000100010000000800"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:45:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:34 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @output={0x0, 0x1, {0x100, 0x20}, 0x3, 0x40}}) [ 848.033162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.196940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:34 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r2 = memfd_create(&(0x7f0000000000)='^:\x00', 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="a5c5827141aef735573248752dd9a8d50da80c87aad8f6b4c469d83d7cbbfac20f2fccb1574162f6ea702bff9279446412fed0e8b672", 0x36, 0x41, &(0x7f0000000140)={0xa, 0x4e24, 0x100, @loopback, 0x4}, 0x1c) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000440)={{r2}, "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"}) 03:45:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:34 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0xf12527a0a2614682) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40a04}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xf001}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x400c881}, 0x20048095) dup(r1) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x2800000, 'syz0\x00'}) 03:45:35 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @output={0x0, 0x1, {0x6, 0x7ff}, 0x7, 0x101}}) 03:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000380)) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x854}, 0x8880) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400002, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x2200) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, r3, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r6}, {0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xcb62}]}, 0xd0}, 0x1, 0x0, 0x0, 0x9000}, 0x20040805) 03:45:35 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x10000}}, 0xb4e8, 0x8000, 0x7f, 0x7, 0x1ff}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x6, 0x400, 0x207, 0x6, 0x5, 0x6, 0xfff, 0x9, r2}, 0x20) r3 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000280)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008e5e", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:35 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x5, 0x3, 0x4, 0x10, 0x400, {0x0, 0x2710}, {0x3, 0x8, 0x2, 0x5d, 0x7, 0x2, "b22087af"}, 0xff8, 0x2, @offset=0x5, 0x5, 0x0, 0xffffffffffffffff}) ftruncate(r2, 0x4) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000340)={0x1, @output={0x1000, 0x0, {0x8001}, 0xff, 0x6}}) 03:45:35 executing program 4: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x8, 0xe2}}}) r0 = socket(0x22, 0x5, 0x4ce1) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000440)={{}, "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"}) 03:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000900)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x5028008}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x64, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010100}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000040}, 0x20080000) r3 = syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x8, &(0x7f0000000740)=[{&(0x7f0000000180)="9086d0a62095a25b4c5fdb0525328f61a7168222e3ec68f33e5d47431aecea10e54edb22", 0x24, 0x8}, {&(0x7f0000000200)="16581216fcc58e10faa4a814dea22ad22b64006bf5fb88b8c5d49221de8b008bf60be9211721f507d48fe5f228d1ea9eb8954e83711e239e2588b87e71e346c2d2d18937376818ff4b1fcad24c30b75c95e7576c27576f25a2a75734da4df5c82310806254d2d9f33c9af15efe673cb8605e3af7ce97c7b872b7a8db6c46c302d5a737b32dd341e424fe1816e6e68a7d3b17155cb4e9bc842becae4f4fa24ba340", 0xa1, 0x8000}, {&(0x7f00000002c0)="5cf0edd08303a135fd87107521d17e68fef9279b8db59ebd4040cba08d813ab35183cbb8280111a325d70fbe0377d47df72c487e052edc2eebb7ccf9d1961fc84f2bb4a22d9a5d046c95f06b75b6ab3062c6fe1d9c72625f9d73c5f90e5194010f185297342bcaa09fa8fa17b2abf11c88ed9eccfd47d11c10b42f86008d9c92b1d2b328f7c159bec04442312c403ecf31bb610c66968c45f7ffb07aa750c5ff3a2d6eff6a250cc620cbb5039d257f37999430889f29b28b328cbde17b77ab0b25d44552292792f8650cb54e71949c735408feb4dd31", 0xd6, 0x7}, {&(0x7f00000003c0)="9ae5795e12864fe86405dc7645f73d869cd51d9474132efde74fd2f6942891c4101728989f52460753874e6958d1666e4fe87349b9ad7131d33a0dac7b79020ed6d089b812393504efbb2898c7b7543a48d1a9cb79a5e5afb8045c7b7ea28edb158bb4e45bde8ac12e399015dec16dfb502c9f69863a5c4b0af9a228f7fed1cdd4d72715046702f4f71166ef1bf16d48e55fac32406314b1e6b4a5dfdbd460c06e313505d93fd54fceb46eb93545b556a6ad32350d1e1203fce78b", 0xbb, 0xe234}, {&(0x7f0000000480)="bf54a9b0782f08e4ff56ca346715b47c2fa1807d1fdd1c90431497ca274c77375b5bca8eb3f62888459a414c3e2d045f45de1f337b197d2eab56452481657cd9e85395c781774ad20e23e0229df7cff5cd12ba368e13aead103dd2bc9fefe1a4cb8b92cea73e1eeb98b767b76f5d73ed470e2b6408b1bd2aab59abeadad24820e929923174047b1240ba808d79642558fc37d997f2dcc59bf9385e46eac0b25f2f63eacf19b82f675f130701390433fd2a2d02c40beae3ad385c342788905756bd60ec3ff62a386d1fa34c3cd6203ca0f4b892b451a6babb7eef8398b12ffdf88c16c28ada7def99d8d795eb28614d5844042cfda026852e164b", 0xfa, 0xec46}, {&(0x7f0000000580)="213e8d610e5f7f87f137429631b6094eecf502f351ebcb437f684bb05b6b211dc8d73443ee05b45215ea4435a22ce69e6726ae88d336d4fd10e02c560737def4bf5cae5aec9415563dc789407edfdbbe8028c5", 0x53, 0x81}, {&(0x7f0000000600)="f31f81565ac8b24a35bd0a5534206944f43d1d0134fbff67106372dd43a3c5166ea123c914660c9b40f61e3ee3d0fdfd1b5c860b28ef00cedb9ffaec8beb7541613db60e38d30321960e7bdb5fd3e05c17b3bdc6ade1c12c6f2b3099d8567a", 0x5f, 0x1}, {&(0x7f0000000680)="491c8845a871423dc888909af9ec71a33b7bf574d6f5e85972a4e474ba4d195e0ff6c7c12d632ad4e3a7441a1e0559207e75ed624acf8440d719733dbd137fe7f32a677816d9839846fb56a604294a1f105b35e686948b5839368e431df869dd634ad8b097fd84e37cfc970f1101f89c37f4b11f3ab92b54c09303579ba0d3addb052f8168090a2ef32f53eec32c16abb462a910be4e7b3786ddea2f580bc765281c449350f611489670df713e5e73eb0bc6e2ffe556cc6c7cc40e82", 0xbc, 0x5}], 0x40000, &(0x7f0000000800)={[{@balloc_noborder='block-allocator=noborder'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@noacl='noacl'}, {@balloc_test4='block-allocator=test4'}, {@user_xattr='user_xattr'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x65, 0x0, 0x32, 0x62, 0x33, 0x65, 0x63], 0x2d, [0x39, 0x61, 0x64, 0x64], 0x2d, [0x33, 0x61, 0x32, 0x65], 0x2d, [0x63, 0x62, 0x65, 0x32], 0x2d, [0x65, 0x61, 0x34, 0x30, 0x5, 0x65, 0x61]}}}, {@smackfshat={'smackfshat', 0x3d, '-{'}}, {@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@obj_user={'obj_user'}}]}) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000e80)=0x48000000, 0x4) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f00000008c0)) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x18142df7d9dc5a41}, 0xc, &(0x7f0000000e00)={&(0x7f0000000980)={0x47c, 0x3f3, 0x211, 0x70bd27, 0x25dfdbfc, {0x0, 0x1, 0x35, [0xffffff83, 0x10000, 0x0, 0x1, 0xd2, 0x529, 0x9, 0x85, 0xffffffff, 0x0, 0x5, 0x9, 0x1f, 0xdd, 0x2, 0x8001, 0xae6, 0x4, 0x5, 0x5, 0x3, 0x1, 0x10000, 0x1, 0x7ff, 0x7, 0x5, 0x4, 0x7, 0x4, 0x3, 0x4, 0x2, 0x0, 0x3f, 0x5, 0x700000, 0x56, 0x2, 0x80000001, 0x3ff, 0x7ff, 0x9, 0x9, 0x80000001, 0xfffff6bc, 0x1, 0x6, 0x2000400, 0xffffc77c, 0xc11a657, 0x8334, 0x9, 0x1d71, 0x1d8, 0x7ff, 0x8, 0x80000001, 0x4, 0x4, 0x4a1a, 0x4c, 0xd33, 0xfffff800], [0x1, 0x9, 0x40, 0x4, 0x6, 0x3, 0x132c520e, 0x6, 0x7ff, 0x1, 0x9, 0x6, 0x80000001, 0x19, 0x9, 0x7, 0x8, 0x20000, 0x1, 0x4, 0xc9, 0x80, 0x9, 0x4, 0x6, 0x3d4, 0x9, 0x0, 0x3, 0x0, 0xcad, 0xfffeffff, 0x5, 0x200, 0xe1, 0x1, 0x0, 0x4, 0x6, 0x9, 0x9ce9, 0x7f, 0x0, 0x0, 0x10000, 0x3f, 0x2, 0x401, 0x5, 0x80000001, 0x5, 0x7, 0x401, 0x1, 0x909, 0x5, 0xffffffff, 0x7, 0x7, 0x10000, 0x3f, 0xfffffff8, 0x49, 0x20], [0x8, 0x6, 0xfd, 0x3, 0x0, 0x2, 0x3, 0x3e, 0x5, 0x0, 0x2a3c4a9d, 0x80000000, 0x200, 0x1, 0x0, 0x4, 0x9, 0x9b2, 0xfffffffd, 0x3e84e059, 0x5, 0x10000, 0x5, 0x400, 0x0, 0x6, 0x101, 0x5, 0x0, 0xdde5, 0x800, 0x5c75, 0x1, 0x6, 0x8, 0xffff, 0x1, 0x30, 0x2, 0x6, 0x28000000, 0xea5, 0x1, 0x80, 0x4, 0xfffffff7, 0x4, 0x1, 0x80000000, 0xff, 0x4, 0x1cdc, 0x1, 0x5, 0xfff, 0xffffffff, 0xb6, 0x3, 0x9, 0x10001, 0x401, 0xdce, 0x9, 0x1], [0x0, 0x61, 0x0, 0x3, 0xffffffe0, 0x100, 0x101, 0x40, 0x2, 0x7fffffff, 0x7fffffff, 0x6, 0x5, 0x5, 0x6, 0x8, 0x3, 0x3ff, 0x4, 0x8001, 0x6, 0xfff, 0x20, 0x8, 0x4, 0x9, 0x84, 0x4, 0x2, 0x4, 0x9, 0x170, 0x7, 0x8000, 0x3f, 0x8000, 0x7, 0x80000001, 0x7, 0x6, 0xfff, 0x9, 0x0, 0xef8, 0xb635, 0x6, 0x4, 0x7, 0xfffffffe, 0x7fffffff, 0x80, 0x7fff, 0x8000, 0xfffffffe, 0x80, 0x7f, 0x3, 0x5e2, 0x1f, 0x1f, 0x7fffffff, 0x1, 0x6, 0xb3], 0x5c, ['mask', 'smackfshat', '\x00', 'mask', 'block-allocator=noborder', 'reiserfs\x00', 'block-allocator=noborder', ']:.\'*/,\xa8}({$@)-\x00']}, ["", ""]}, 0x47c}, 0x1, 0x0, 0x0, 0x800}, 0x800) 03:45:35 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x2, @raw_data="ea97b026ff371564e090da8240247a9ce8005a0009bf9d20d49cc1f0b6efcd6a2555c3e247d84336231cebb0f22be3eb930dfd9173ebd8a39f727c14d24a356dba3745fa0699ac23a8672eccf961f76ec797f7b0fdb5778d5bd8a9f5661f377bd3f60c9cac916bcfcb5d539743feeb83c58ac98545bf1c9d678eabe82541454eb6094b6e1c65b085aa268e2eb71df23ce7e776d0d38576fc639df248060100248a4ed7f71d612b40901518ddf095d4622b9ce9a8e3d7921db89825ed480db7fd1a9daa58769e67c9"}) 03:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xd4, 0x3, 0x7, "c40c5e488996402992ba6266424d7028", "f7b4426a33bc5cf4293556a50e16860c7ab6f782b3a9abf254d7197b3b1e400f25b4030abb1729f8b03b6d3cc99e92612fe520c24c822cc08f1bb1559d7997958bd8241116112d375ba1cc12eb1f248becffd6889f02b83cb5f91ecde6ad7faca3d0237d3abed4cac498eda4a9e917f1afc821158ea5ab8ebaf2ef2fbee91c8bc3846dd7838080b488071dc9ede3f202fbdfd5a43f1c068dbe8bf4fd2e898ec3f1e1c35767c5e62f3000b4b64abae162e5b7a339678456c34da4f7743e5df7"}, 0xd4, 0x1) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x292000, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba408046ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f0000000200)=0x200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x8}, {}, {0x0, 0xffff}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x9}}, [0x1, 0x3, 0x4, 0x3, 0xff, 0x9, 0x9, 0x2, 0x400, 0x401, 0x0, 0x0, 0xfd2, 0x4, 0x100000001]}, &(0x7f0000000040)=0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:36 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "48cca4fa2f91753f", "041708533c8b0519eb92ebd7008760280bd01686d75fe1ae458a43e1cb94e780", "e8e0bb57", "320a0aa1f6f10952"}, 0x38) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x4, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4c9, 0x0, 0x2], 0x0, 0x100400}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:36 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x1000, 0x0, {0x101, 0xffff}, 0x7fffffff, 0x4}}) 03:45:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f0000000200)=""/154, 0x9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x25c886c5, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff}]) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xa4200, 0x0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x420200, 0x0) write$midi(r4, &(0x7f0000000140)="aa774eec8f30f281dc74c6f748bd74ffa1bed6885ec43b5a8371bde0d08e936405d22c2b0b732bbf6ea3a3bceea9def8a4ac3e6a0ff3a3e05eb963e0", 0x3c) 03:45:36 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x200fd, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000000)) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0x7, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1000000, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x3ff}}, {@mode={'mode', 0x3d, 0x401}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x83}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x12e}}, {@mode={'mode', 0x3d, 0x9}}], [{@hash='hash'}, {@uid_gt={'uid>', 0xee01}}, {@smackfshat={'smackfshat', 0x3d, '/dev/video#\x00'}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}, {@hash='hash'}]}) socket$phonet_pipe(0x23, 0x5, 0x2) 03:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x5, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x0, 0x502, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc880}, 0x4000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r5 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'xfrm0\x00', {0x7ff}, 0x800}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:37 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x2900, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x3, @capture={0x0, 0x1, {0x0, 0x80e5}}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x5, 0x0, &(0x7f0000000040)={r2, r3+10000000}, 0x0) 03:45:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00050010001fff00000000acf0db3100000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000"], 0x3c}}, 0x0) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x26681, 0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x7fff, r0, &(0x7f0000000140)="1edfc3a8921845c31fa7f0cfd34212837b61d267239d42689a02c94e3d148e34093651b1344d638eef3bfad7747224fd7a11030fdb1ccf9aa70061a5ef98055f13cbad8859e8515c3c7e8917c4a7db2879209e8c5e78dd8830609c3a74de12f2c423244659a73da542710e5a77ead52ecb0b780f135a6a18bcbcf6aa4686ba277f65cc8300c245c91da4ae8f3b9182244a023373a7fe08680ee7fecbac8cb83cdc2dedc00a84b30b88244afacbe6efeab3141eb2c02c8c8dc250566e6b2fc3c8b912b4608e7c564c4bf9b35803b0ed88dfb24b289857ba51a2a49c5c23376cf625", 0xe1, 0x815, 0x0, 0x3, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x200, r1, &(0x7f0000000280)="04ce47d8e06da2080994e3e184d2ffd25ba0368b748e287960ad87c82a0fa0f6facaa03c17b8c1fc9cdeab2fd6903881f50de2b2d7b321be3ba6bcd58082161026dc9030416183dc58220ed6be76e692179496c06a952ad60b054519f5b1dc27a522ee5274f8dc9bc51a92857df997cda411a701", 0x74, 0x4, 0x0, 0x0, r4}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f0000000580)="798f0edb587103a30259886c7312718878a1b40ce919b60fcccff4c3914324f008c9826b80e930aeea28dd78fb97661519451c8418ae505f6538c5f13d7e765089cc1dda74bd2bc87922b5fdfd0c4b132449ce0f58c38db9c80943b6a1acc212e5dcfe7b52f60abc851c85e71b2e98ee53ba1b500eb8b280529ebe3ec272324a680fa0ee6990eaf848796f1a899bf85cddd1a6d1f5e1349e9c7f47d401", 0x9d, 0x101, 0x0, 0x3, r6}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x4, r7, &(0x7f0000000480), 0x0, 0xa6db, 0x0, 0x3, r8}]) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 851.030319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:45:37 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x40fd, 0x58040) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000040)="f8373c47da30117d863391747f027d73f0995ae6fe42b5f1cca9359ba2ab61bc5b3e896726e770c45bca374b0cf6a6dacc7a950c7319e596c95678b3e77cce23f6195e35598999b0469a7e3c44d881c15c989fa022eeefbd54cf1b6d5b4ac1a4c1962e16774fd98e1d606d42de494abced141b783a", 0x75) 03:45:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280080003002e000000"], 0x3c}}, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000180)=0x10) poll(0x0, 0x0, 0x8000000000000200) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x9, 0xc000) read$sequencer(r2, &(0x7f0000000200)=""/40, 0x28) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r4, 0x29, 0xed, &(0x7f0000000080)="7482bda2ad79d9645de59f28541fd35490326837d91fdc1c49b2b2971566", 0x1e) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000000)=0x8) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:37 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000180)=0x2) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getrule={0x1c, 0x22, 0x10, 0x70bd26, 0x25dfdbff, {0xa, 0x80, 0x20, 0x8, 0x8, 0x0, 0x0, 0x2, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xa8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1000}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8001) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:38 executing program 1: r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\x00', 0xfffffffffffffff8) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x53}]) 03:45:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @rose}, [@bcast, @netrom, @default, @null, @remote, @remote, @default]}, &(0x7f0000000300)=0x48) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000340)={0xffffffff, 0x1, 0x0, 0x800, 0x1, [0x1, 0xfffffff8, 0x9, 0x2]}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x280001) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0xfffd, r3, 0x0, 0x2f}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 03:45:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000028000/0x1000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0xffffffffffbffffd, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x11], 0xf000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x7) getsockname$netrom(r3, &(0x7f0000000280)={{0x3, @netrom}, [@netrom, @null, @default, @remote, @bcast, @remote, @remote, @netrom]}, &(0x7f0000000140)=0x48) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 852.115174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23590 comm=syz-executor.4 03:45:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/75, 0x4b}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f0000000680)=""/92, 0x5c}], 0x4, &(0x7f0000000740)=""/37, 0x25}, 0x2001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x15c, r1, 0x10, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xe56b}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x7a}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ea}, {0x6, 0x11, 0x8}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x94}, 0x4040890) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f00000007c0)) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000000000000000000001000240001801400018008000103e000000108000200ac1414000c000280050001000100000004000d803c0002802c00d6ed75ffbe295e58d8018014000300fc02000000000000000000000000000014000420ff0100000000000000000000000000010c00028005400100010000000800074000000000"], 0x80}}, 0x0) 03:45:38 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) [ 852.515200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 852.621687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat(r3, &(0x7f0000000200)='./file0\x00', 0x80300, 0x46) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x3) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000100000007000000000000000300000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r7, @ANYBLOB="000000000500"/28, @ANYRES32=r1, @ANYBLOB="007f00000100"/28]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x4) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000600000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) 03:45:39 executing program 1: r0 = semget(0x1, 0x4, 0x240) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/240) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x53}]) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) 03:45:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x8000004, 0x581240) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @raw_data="d4d1ed00350b32705461b4812ebb2245e8e5be92f7bf9724f018bd19873c69d861bf0b04d2d67656593b00d8ee65db8b52146307fb2f080dab301a6fbdb3b2183097d568aa890c00e574419944cbd9932610117aa51046cd6e6a30844cf7d7ca3d71fbb356aa0b9fb2f8971d00c89fcb7d1b08cad88e66363d98aba20f2f4a8c963b19ac9d21d6c0be9ee13f375b023e784e7f65e05cfeee1cbe731b7901d7e506f4db8c7cd89a42639be16316a1151a5a6b8524aab8124d5b1210b1ec47ef85393272bc08c6715c"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200002, 0xd2) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) 03:45:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)={0xd, 0x7, 0x1, {{}, 0x40}}, 0xd) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010102}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}]}, @CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 03:45:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21910}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}}, 0x80) 03:45:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000280)={0x1, 0x98, 0x0, 'queue1\x00', 0x2}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r4, &(0x7f00000002c0)="609f05f3de935932aa726c78ec6373753af8b5208ebf1c77ab922a378780e198070a6fbf6de2cf5bfad3889dfc6d1c8f34de0b8942c1b5e869afdd14d9a72424aa7b424bd4ef9951650d77e91d466c71e7419d49a5adcb4c4ee53b8e296f46b2c937180ee900983f1e20eba34f544cb47d4373f54e5a4bd55044d2d0e10b28179b", &(0x7f0000000380)=""/123}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r5) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x1000000, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d756e69616e616d653d2c63616368653d667363616368652c6163636573733d636c69656e742c657569643c4eab5ac773014e951fd010a56c6f56d4569debc9494ccfc6aa01a7ad5a105728c352f3110fa08294866f9e5a9e9574d81199464530a3e64e322dba75fccabf7022177f554dedc6e0e241b23f494b2b6acbc9aaaff4f6284045321f614f5d1ea8457792cbc72812874f4121cad40c9a8cfe6cee1342d759ed04ab3cfc7b9b8ca52a09e9d3123d1b0246fd7a8d4f061413", @ANYRESDEC=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r5, @ANYBLOB="2c73000000000000002000000000000000009a9fde2a164a618314fe6bbd3da13adc8a8ae4ac707b46f7fd363f4998821541f63110308803204bf26621af9bde24f4c09d1547f31d4a24719a7211a276b11aeb51f09d0443fc1e93077e0f85242bc7a8c454f513e8755bbf865fafecef8c146683674c6448aeb2dd79638bd0a7d1912189816b7e76e2530e8dcb52dd26d3bd9ae1da360aff7d3726263bca3c513b8799137c4d40f6c3d4dcbed78a7962b8ce0789b5b6e6"]) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file1\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x280) 03:45:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x88}}, 0x0) 03:45:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) 03:45:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000140)="0bc9716815f99cf8d3e023f497681e7d37e58b", 0x13) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000440)=""/4096, &(0x7f0000000000)=0x1000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) 03:45:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040)="e961beb81d8ab4d5f9319a7fdc67ccaf421510e40d3dd1b421f2263332d36f526510adbf58224d53d1", &(0x7f0000000200)=""/184}, 0x20) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x4}]) 03:45:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000040)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:45:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:40 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x10000, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r5, 0xab00, r7) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000600)={0x1, 0x0, {0x2, 0x400, 0x1012, 0x0, 0x8, 0x2, 0x1}}) r9 = dup(r8) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x812400, 0x0) recvfrom$packet(r10, &(0x7f00000004c0)=""/232, 0xe8, 0x2000, &(0x7f00000005c0)={0x11, 0x4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r2, 0x3, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0xb8, r0, &(0x7f0000000140)="cf4a9f7c7d10e0012de72db7e40acd642a6f18d02517015a8c3992f94c9679c64c25a1638e859a32fd89a818bde2e99a90958a32cad592fb5ab9780ffb3944d841b9612341", 0x45, 0x7, 0x0, 0x9ca832bcf9b38b4b, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xff80, r1, &(0x7f0000000200)="cf653b30486ef21d267e4389ec5464afde32b0a8dcc902112f88556fdf4d5b06c7bec52da0b17304f3aa97c446a4a8678945819e004e8af9f6eac64e4caaa965ebb793345ad84edd65c3a15948a589add0cf70f5ef9b7348f8cb81bd239b131c6c1273e07e6e404f0efb6d20c2ddba07a9571e70d8bb4310ed6651b175ce5acaec8d02c2c2e6fb3ec5000b295501616d", 0x90, 0xf19e, 0x0, 0x1, r9}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x6b, r9, &(0x7f0000000300)="6771c392b1bc38c332970cbc23214331e540d79114782dcf8318f88486fca553c03657a781b99d8167465366ac4c9e9208a477063fcd063a9ce9a31ce62b929dd0d0ac840e57304bdee3f687129f2154436dc223c3b655c2273c280d431ba5c6cfeb06cad7b387d652b9f23ff6a86fd852de50de310281e4eb972eac59edfa4556abc3b8b2764e26443498e9fd915060b27676132b6a601653b0cef998bad1942f2748836b3bdd944eb2a100141bf06ba9993fce2a91285b115466460d20", 0xbe, 0x9, 0x0, 0x5}]) 03:45:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x400000, 0xe5}}}) 03:45:40 executing program 4: syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x2, 0x3, 0x1f, 0x1, 0x4}, 0x100000001, 0x800, 0x6}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:45:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x420, &(0x7f0000000280)=ANY=[@ANYBLOB="74aa00904518bd04d6f1d69803094d6e733d756e69782c646546ffff6e0165"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfd, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$phonet(r5, &(0x7f00000002c0)={0x23, 0x7f, 0xfa, 0x7}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:45:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x77444) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x74, 0x13, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x9}, @IFLA_GROUP={0x8, 0x1b, 0x9}, @IFLA_PHYS_SWITCH_ID={0x21, 0x24, "c1b44dc45918642dc617974d67923f3c2fc5daf7d68eeb3b7351608fd6"}, @IFLA_AF_SPEC={0x4}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3009}]}, 0x74}}, 0x0) fcntl$setsig(r1, 0xa, 0x3f) getpriority(0x1, 0xffffffffffffffff) r2 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) 03:45:41 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0xffffffffffffff2c}, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x2, 0x4) poll(0x0, 0x0, 0x8000000000000200) sendto$ax25(r1, &(0x7f0000000340)="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", 0x1000, 0x4008080, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7069}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x40000007}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x68}}, 0x0) 03:45:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'ipvlan1\x00', {0x2, 0x4e22, @empty}}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000080000010c00028005000100000000000800074000000000"], 0x80}}, 0x0) 03:45:41 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x9, @output={0x0, 0x1, {0x80000000, 0x300}, 0x80, 0x10001}}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x24000881) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x100, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000240)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x20) r3 = dup(r1) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000100)) 03:45:42 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x2a0400) r1 = socket$netlink(0x10, 0x3, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x8, 0xaf, 0x5, 0x7ff, 0x101, 0xffffffff, 0x4, 0x0, 0x40}}, 0x43) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x4, 0x631217c4e06cc436}) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) [ 856.330337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24708 comm=syz-executor.4 [ 856.554991] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24708 comm=syz-executor.4 03:45:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x9, &(0x7f0000001840)=[{&(0x7f0000001e00)="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", 0x1000, 0xd8}, {&(0x7f0000001300)="3dca4360bd90adb84d615defdd9a04a90a6b4f18c9398bb99e39", 0x1a, 0x2}, {&(0x7f0000001340)="dd30699edc25637787a08064af893b1705027e5cf74b6c542d9f7c5d6b41dbea56ef4a054f337a2e126bec0cd0b17e9620bca07038ca25fd975d9dc05392f3cc4307e2d76abdf868dd2a6215447065500c95bbb352b683f3ac395c23497698eff076b83da7b5993997765bc355b4338336309bebb62641f59fcb2021691d0f0b2035c82e7ae10e20a163e24e761a9cd50255a802e1afb5b8f6884532bede60dfe4cb08216adaeee7a7e0d81f5d4646a02df55fb850fe176865e260f6b840fcdfeb1c3b00fbc5c05cc18a6f060f9c0134bf8a09e372ac", 0xd6, 0x10000e36}, {&(0x7f0000001440)="e0aab2f516ce7b9e1de2a875884fe97541b14397fdb165d2", 0x18, 0x4}, {&(0x7f0000001480)="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", 0xfd, 0x3}, {&(0x7f0000001580)="0007c0d87da352e1c55c4f5fdab7a495e5acfbc836b263f55a0f017d724f7af962850c5df719aa13e18b899e23cc77920817eb729e25dbe6344edd412f6753c24b7c893933d1c31ad19713c3f1770ee5a0e0fd5ea5b8f2682fa742522888308d01addcefbb0a397afdac3774ad373f35f2ff1f62d6", 0x75}, {&(0x7f0000001d40)="74292347f3cd5157ab0f96344c8bb8a1f9babca02873f7a1dbacbd667496c6553a4ce2021dbbff0d828db2df066804a09944a6eaab7eb55ee7cb549b70278381ca515f319a853ec0cd33efdbb313d05aaca1ee063104a0bc1076ddd2b6c725f5c4e5f1d992e18239c81727a71da27a41e8947d43a264f3cc33691e0b6c2fb037969e87ea7c8ed87a6295518a2536c6fe1f283e5f03489a06582e000000000000", 0xa0, 0x3}, {&(0x7f00000016c0)="5789c1216905f611353cfc585d6b0f0a49319a38f9f1abf0a27fce7f6da8d7938a9081ce516e84385283e1abeabffce15c711ba1a00bce95dfbd40e754a4b73879c9c7f7bfb8cfbd675414650aaadb2575f7afe8459c93d7d5090d5321f7d1b852dbfc750c330cedb96289bc", 0x6c, 0x7}, {&(0x7f0000001740)="3824dcc064657553a0fe64aa7daf7c954e70c3f0e01e1c2a716a7b94f068c698dcd5da63113960713f5a9dba2771ddafceff5348fb2087963f0afeab1a6ffb87ad75bf4899cb4f1ecb5ce5749ffcc0932735d829b356760885b4cdca9a2734bb9a8a80d2c677025f01e6d5e581db5a798c09b3b230592108e63860c8fe51dd49d3892888320dac79a459a1714d5a3a2296a34905c3f41ce3a1075a56fbe2071ccc3f94481b63aadd96ea914897c5a663cf26cc7be530078d15db145fb79d2efffb", 0xc1, 0x6}], 0x900001, &(0x7f0000001c40)=ANY=[@ANYBLOB="757466383d312c61707072616973655f7479030000006d617369672c6f626a5f726f6c653d73686f72746e616d653d6c6f7765722c636f6e746578743d73797374656d5f752c00727901e79b24e5bacd9c65442ea91e981f7abe893b52788be9e6e5e8485b9d06e8314136860e20fa760942b0bfc67509da15b4fce612aa6376fe3fe6b2e04aee2375a54c9864e15a2b03553014c5010852ff1cca1234c0e0fc5fcd3e52f5f15c562ef6b82fd516b1b5c2eeddcee48deec48a6b2f8e0666b4b390f38517157197144bedbe2077c056b8a3673d0b25dea256"]) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x9}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff}]) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001940)='/dev/zero\x00', 0x10000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="000000000b00e5aefcf06d61726b00000c00020006000100080000000000000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="4801000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x148}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000001b00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="040025bd7000ffdbdf250100000008003a008784000008000300", @ANYRES32=r8, @ANYBLOB="0500290001000000080032001f000000050029000000000008002c000800000005002a000900000005002f0000000000"], 0x54}, 0x1, 0x0, 0x0, 0xc0}, 0x28040080) ioctl$SNDRV_PCM_IOCTL_STATUS64(0xffffffffffffffff, 0x80984120, &(0x7f0000001b80)) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r9, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r10, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x20000080) [ 856.769758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:42 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000014c0)=[{}, {&(0x7f0000000040)="bce83bdd1231c18766e58ff9", 0xc}, {&(0x7f0000000080)="3b2b932d1aa2c3161c55e26731169ae5b8a210e39815d7828b9d100083e6891cd21d868242e9c3976e569a47a6f64e2d9648500f7c2784db1eb7d857ede3c4f0c34bc3961fd3bd6ec3a67076f520896a2df6bed1aaa0c275a3cb1cd38cb1d9e9c1b684caa5861153b43f46cfaf5678edd1d1bfaf6979a5ae1e56b58961f753859959a5cae9ce908f468c823cb30fe8d00ff1a57f503644fd00ef800d02b00355fa6685e1f50f8b8185dc6d1ceb5e698824297165188124710a59497b", 0xbc}, {&(0x7f0000000440)="b57ca90766b417228e9479d3437e1b868837f7478cd1db6597e95601fe1c8e09d020c802338998cea548a1e40af4923d5fcfd416e85d3d892e5c8e72b6a5e13f3d92ebac2dcdb78ce0e36d8e730ced4436d6b8bfd5234a45e8313113fb702c807beb198eb29ac795f31714ce151c7892d981c87f144e20910f8f21e2e3b4feee1cab2620ff10b385fe8af4b0f29dfeec5522d212f5be7b45f291d9dc5f3ba5ba48758a266fb948657f7fdccfa207d9bc2a220bacb28d6fc885c65b9e597256c002d693a3f667edb5d63431d9fcd28aa714abd42598bd91289d938ebcf35332eb90dc4eb48a36e56688b896c12cebb6a4629e98a6f9c708fc0946c78a0c8e23aeeeb0af722cb8101dc559bd2f25794c3366bffdada5b725780c2577e4c6d7276a06619960257529978dabb31dc8e3c600be6111fb28dbb2aa18b33eda2dd2b737fdafdf42ae24fcddc50486fdeaf24838273f0a8a4fa801ac0085880737df0d33bfd4b679679a5683d06f0fc7407adc39af9c6a80fadb3ce4bd9ad796086e18c4dc3de99fe3c3200815c8a6d31ef0d258fbd99461fd1142740c646f84aa55ceba2881b6ff2c978192624873400d76d68a73ea866ebe8490cbf01c90dc528890f58e48a98eee9c510637dc61a3444fc083564b27a31f1eecc8d48d0d88c7df977b6a5f6e6a456b7b00ec430305b114dc9d19879b205e2af85a0a53d56a4edec4a0661922624b80d85cb0488d96396207107fc0705edba65dbf3c1b0e47901dcdd2ccbf64c8977447b4be99a7b397d6c0f879f80719b15cba27987d2cc02079e61cfa24e7f2f038673330f4215bc68c3b405c2721455b2f486ee71f4d018292cbfeb5d147703e67ca8f417a58cc865265956ab71c434a4200ee6c26700de4ce84ac5a779e9e0a93a9e22d5f7fe28a9bac7793b054d1fd214d4e65a33b5d7900300feae786c22fb59e22587af3e39098990590e1408b2277dd6ac3935c6eb13af752768d783909851a84e305eaa6f8cb1b697757c7bedd0f2d609659be4558433ddd2f7d6b26b3d2a3ea53c83e0026c5cbed9e3c726428c0b06e91c520634156ce2412a3ad0ad9a79078dae6227872279aefc372c5d5f0bb485e230ce7e6098f2309e6136366c6c85b34f46df50a1a1bc4e17da0e5fd86299de4484d559b06cac251d5c8ad914f96c342e02f3e58abd61d49ba93cbe1baf934717af77f2deae93a29f00c994dfd6c4d0ec7a44f737bcfc531bdb37fec2863dfd7b4b85e1fa3aebc6cf7041841b974d98e991f4438f1abce420d6b72c77abc3dc2956b39adb442d3aa2673f302f5f9fe1353eca12550c139574ff471d66b30629fa8e0822ac29dcb59da475aa72679faaed9d35b9ce98d73a6eee10d7314456ad71fbb9cf315108ff7a760f7ab82fd1742293d2cdd352a9c39b6c4de6838f547b04fc34de955f580f46e543c9ffba95312b605052eda17e1410e98126b8f6a7381946bc37500021d29376c00b47141c1803a85b02c36ca1379550db68384b29130c101f6bce9b1962e40ec0b2a68012a89284c5207afe267dbd870e80cbc48f1cd95b59a8d3770768463ddf517619256e5ba078db990f1f9b9e9606b74f35a2b8a29d5ece09048a192f1227b176170189e715c6cf6f664a63665ff1dc99d739c710bc5e064b1d8c7c967f55e63ffe2ef6db6b7c6ff39f0822fd148b84e323e67e533a1ee23b71bbfee299665af3d36c0a31901ac087c28333510f68aa5ea266767d449e03f6b6d3ace1e8c7f1706be2897369e9d278fc18822a8fb32f4ccd04c7de6649aa6dd653a87203d860e1ed6189f2a42a6de81eefb11d5aee05f16d91317a51274b768d16958ce87d21bf1a9ee56877f11bc401c6b9481ff2bddc39fa258d9f9ca087074a742f6c0346956279de4f900011d82b59e346bb35033eb186fbc4e48b0935e7e077a7f867bc1b44cc0cbb4b82d0cb4d25f39f628b3e6d2aaf179f1a1ee9649b3fbe0cd4dc7313d4f8e20f81fe006fb55291e32d61f0140fe5561ebc7f873c1b8b57cfe12916d5f61b57ca04a1e8c3acf21825d32d6185d3353696435e5b0e87319733b6b95b5bb804c2e8a821469f27d4c7da2a9838e131d0e755c782050b638952b3928384319c3b401871882d1ea3aaf473a9153fad34480be03704b5269626caf959bfe28edcbe39f698889ea6717bd8a7c9113f13e8075c080ac6c687b4c47d5582f5606d81187ecea00af5d45dc785739dcfbe6615c810d12237326cdd01413f479aaaedbdbe2cb9506d600330cad5e06d5296c5f9ed8eca746e9561302aa0d89a7524cdd3f2b26c154768aab40bf161391f10b2b27ce5537772d2e0ed1fc97a6f7dc2527942a2cffa1ce24605c2d50ee84d14be4ce805021eedccab792836a0b3d0187036b877dad3ecfa85529948eede61e4db5512e4b313bd755fcb1538560524a38abb3180d70f2ee75a2e22d03d4a6e0890fe70a76047663a5b1930f3d9f1dc0e4fe2cbb7fd1c86e16b45d6ffa2a57f1d6b6b635c0c7687d34a9b203163d98f552dcc3b23775c96f8442ec923df74eea316655b0174057ab41052705e720e2405127fe238fc22cb4e991af8258cce3d5402d40795c36ca401acb7faa97e4b9f302a589f4b8acaf4a02e855f2bc0f266d777e2758c82f2facb4666d94cd9b8de34742773e022f4d246b450f137fbb69066925f056d039350bdf5c15988e9de5ace3b51a7e55d448336e4a7a667d96d2d59fc4caed0326c9aa3e99089f231022ed277381b37951230c5e7f56c7ee1d5b71eca07327d5c65dd22d265da3131468a8d39a761ce3035f478c285ceb4aad13391de29d2d0aaf5f8937299ec3fa519bd81dd99e070296e47c5ffadbb24214be1f01e2548da646c93b2fcf6ad96d0cbbc451376c32d60ae5f4b804cb34604913b152862f2c176d5a7a58f85c5fcea98d03a5b1b3833b9a54c19ebf52a4a890a370546e35737f07e37d6b2226dabc800427ef04e2410075b99c2b547bc7e52938b3c7462647f728f802b464540588580d4e5b4262c6c251b91a14cb24f7105eaf7e22c7b838beaf9cb6a0b88ce56caf1270df7baddd40d1e89351bbd56dd16a99cc0e3f36289078476f013e5e8e5af74180b07aa6958209fdc9dd4b4666a6f83a8e4dc64b6d5ac03a7a20612a63509670a74e2ccb99e9293de87d6de673b7a40674d4fb68cb535b318d555e24f392418a3860b10dc92cac7e84e99456eeb17e22e6bcec59ef28f172ae34f27e46bd7f1545226c6ad13be41571915863f9c6542b097aa266b76411e23bf169585095b3944b5c059e3d9d095cd01d3b256033758916138dbc2a87b2fdfa7332cf9043c551886f8129b5454875fa31c89120051372dbdea539a20868f2ed45dd5892047d1e8b908af95ebdc1987d45a0f792fcd6423fb5b0f3790719fcfb1f3bd10b18f29f00a621eb47fbeb6385474f3ae5b15084529d1ff409130a11035ed0666d528b5e9b729733efd540c34a5756311b9d8164b8ffd7d36fc5b2b5b2304be0140233dc81d1c5044e9da8e4a6bf2f75a91fba9cdacd3e829cd31e351c45930675119c51e929ef79bea09c8fa0d8d0c4a28a641629fd2a9e10f0f656bd1df23379ffd36c4a5a3e9fd3404cfed02e8bb96d6419f102e695943f9899b64398eefc760e2ffdfea3f1bf49bbc3586f634d55a2fea8edb12ef933a9edfc9394f9bbfe20b1ce4da6f0b194bfc06c2f5cf44ee511a402e5536bc30fd0fc0f84a5c99ca1fe2dc0d8c4124ad710adee5daaf21112b9db172e7111c0b610cb183bf175a200c53b8adae8f069342e145bdb9bbb72e0799cbc63f46fdc946b4ede68cfa76e2af765b67873567f60f57fcda63d57d9974b968a3f25e298df2b17cd4378aeab5cb973abd0c0fa629e95c07fcdca7d5443f073b2b2fe4989fdc3fd395e855e4c14e258312b7b557b1cc26dbbb287d71a00d8dfaa695f2960180a37e80b90de375e1f99cbe5c7a4a3c0211aedc033096359da723961b910a6abfa937ac61e3258ef0a03d4c13f2eb12f7d69d58234b17e62b41b14a3d1f90cbd13a5ed50aecd8841e7e388e14d633bc360556b807c284faaaf9ed4b50a934aa0bdb1321a634e7295a391ba4707bfd5954ab5118116fe2d96685358ca536778023b2290294e144a62a76d70638b76b0fe541a27e9582c9a02333ac4a1ed75ad93bbe111564ecd8a02243fee44d3759892dab3c4d89a98388f2f0bd89156189022695e71baec1aaf6c9bc8b515cfafdbf69decb04a8819a63e5990b6ea8670eddca5afbd7bec054f605be312b3591f34d1f9ae61bea6d59931c632dd84c89b4a8530cd7fbe11573d8752633d46dbf75d4fed4afb3262e70f52fba1fe83e49f771386d4d09ff07fe9785b0d4fbb327f15f449a27721864ea7010ec5a0af8e7eb14d039c9ff1c7c7b7f373516dfecdc173ca5eaf348d297e922acc4bfab2de78024cb356ab289e6f5cc9a9830b1e1048331de109b00248ef08dff9bc82bd2e9d54152de46b551905fba3a49750576d4426c2beff7bff8d9c69ec60505a219284aa59eb51adbbe2132bbbb302886b919f0a6d5327106e4a9db29ba6262441b09784698ee93869a2363a37bcf0e39ca4a1f0a0cf57bb1cadfe2d6948b3f726278f66ecc2b528a1c02b196b79e36b9edbefa41cf0018a58365fe6c9fc1846072235b49f1fd716306614ff90977daa50da48fb3f04fd73bc16ebef891edca3632874d68867ba8e73e10e43c9c6a772be7e463d0dd306a19a1d44c2d9eb0ec04d04bc7dd8f28200fd7fd263895a40f01b04099a73bbbe4e26c9e2c890d31ebacc282dd97d0246bbc56c60dcb2c49730c15682392467a116df3102c8363ce3e4c52fb6f42db05cd0ce35a1de12e2ce7dc1ebdfcdd17f0366a0069867afbfb83a22517a023a67ab5029cc15de51d0e931a785ce470aae57d22ae432bddb5987b893ffdc40c71e854274bdbd32552c606e2c00852ccf1ea06b4e68cfcda28b15ba36031da42cc35f810a30f760d4d6b817829dd78dba06ea9e80ce5a2d4da63e845814898360fd0157d825c0610b09ea5d197cbac78e53e4afb1c89fa42f9b700f01696a6b659e76b860d7c6578b52d3f27212036b73741705168d874d9c5a7c91f92e6c23e3bc91818ea06da41dbcfdc1196d388d76865341a7d218042abc38c4b8b74e8eca403b7d607e07691af4116496c4857cc6c8fd781eac7cb3d854c21b1561ce95bff83841075e1b7a24438b9f174445ab3dd0287d561ddca2edd8827d0b3f9c2dd06e1ff42e68be8cdb002cb707e3c44560ea9c3979a85f40aa9ccb9b1020871afb605a7f709940fb675e65a6c8db32f921d1ce888a63c59c2c11af1e9cca559b5ab38af5855363737139dc6d287b2adf622b3e5f0ea79ae4c12530d9a9074731790bb4a58194fa15e1502fa916f81ef6d6880d70a276d85b07322e2b0db0012356788b4d52e802d760207f0cb3a35a0b3bbc5a92655e042f9f3f49f9190278ef2d299cb9c542a7f2c77fc51a6de8d38813e446e9b7ed8737a1360305e34f22d8ac4d9d84a7bcd1a99ba767889e01b38e93c8b4f8944b6d9088f797748c0a9a0ee4815671592def45797fc680995c9edc69c599d25e4b20f4653203d9a3d3c11d9dbfd125fc298165fd2dc89e8215da10e98fbd46be10304e5ff9bbf9df35bd4247a6a561a5da85110442cd8cf29259ab829c7739b1726276384b422bd57fcf60a97da19dbd2b41d87ffb8f71097c97271a5d1a2afb1dba12322a74febea27d64470e7b682c2485ebb4aa57", 0x1000}, {&(0x7f0000000140)="4e51e0d0dedf8ab452d56f6808c2a9f239e5145cca822d5fa82e8868a15a2c92ddd041f6e4d9b521b5a56276dbb610d04786ce9b3d64c35dbfd9065756cc96f19033f617c81d87206ff59905041e2ff66c3486153c1f0f774e92408b931d819e17b02c91fd4e4d466001450bb668f2096d182c098014cf", 0x77}, {&(0x7f0000000200)="e25bea098790760e83fb876dfee17a8ca0f511bfaf057f8298fa462773ccf03eb163f31d46dc6037a4f10178f7152dab2135f28155d1a4a550240d1dc4c57a4b42705e51be64b2840a451fc40d218d5e65c65de3eec12819a3badd7e98ccec86bac3eb5a6f1a2a0d31d2faf8bb9ace2eb002789bb0a6a9689539524992baaa95125fe17ce283e8dd4ee347f5108b6530887f4667f9e6924ab23a504e78cab0ba33d50fd19ddceb5ab7e3e555e5f2fcd53f38863d25812e3884cbeb692d199426de3ee303323bb0a9b20cfa4c0c5d4181ff373100d3dd22093fabbd4ab281365045c8af1a164eec42bd9485de95e7d356c46eb7a0ce83c16d29", 0xf9}, {&(0x7f0000001440)="36501dc121c4186a0c4d14a8d4869be673d48a41382c54040cff80a33820b44cafa6d3410c66107ea8838e9266dfe4fe15fa039174b468d66c68b40d854276a835c9bec95388be9083085f386d051c", 0x4f}], 0x7, 0x200000, 0x6e6b) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) [ 857.019954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24896 comm=syz-executor.1 [ 857.029392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:43 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x3, @capture={0x0, 0x0, {0x0, 0xe5}, 0x0, 0x2000000}}) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000100)=0x2) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000000)={0x3, @pix_mp={0x3, 0x2, 0x41414270, 0x1, 0x0, [{0x8d, 0x4}, {0xffffffff, 0x1}, {0x7, 0x3f}, {0x3f}, {0x4, 0x6}, {0x1, 0x8f8}, {0x1}, {0x1, 0x3}], 0x53, 0x7f, 0x7, 0x0, 0x5}}) 03:45:43 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @bt={0x4, 0x81, 0x0, 0x2, 0xf7d2, 0x6, 0x8, 0xff, 0x100, 0x598, 0x400, 0x7fffffff, 0x100, 0x6, 0x1, 0x9, {0x7fffffff, 0x8f}, 0xd7, 0x8}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:43 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5, @output={0x0, 0x1, {0x101}, 0x200, 0x40}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xc0, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x5561, 0xffff, 0x7fff, 0x1, 0xdf}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x795, "e44a0b4f7700ad65eb3d5ef602000000c8ca8fccc81800", 0x2, 0x1}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) [ 857.707566] QAT: Invalid ioctl [ 857.738841] QAT: Invalid ioctl [ 857.838048] QAT: Invalid ioctl [ 857.872157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="f1ffffff00010104000000000000000000000001240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d80000004800000028000000200e60000000000034000000000000000050000020002000000000002000600000000000e80000001800000030000000000000000000000000000000001000004000000000000000000000000faffffffd7"], 0x80}}, 0x0) [ 857.935455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:45:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000240)=0xe, 0x0) lseek(r2, 0xffffffffffffffe1, 0x1) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xf8, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x9c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x85}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0xf8}}, 0x0) 03:45:44 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="e840621928385a38955012efa36632f2", 0x10) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = open(&(0x7f0000000040)='./file0\x00', 0x22080, 0x110) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x1, 0x7fffffff}) 03:45:44 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x82000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1d, 0xd, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb35, 0x0, 0x0, 0x0, 0xf5}, [@alu={0x4, 0x1, 0x2, 0x0, 0x9, 0xffffffffffffffe0, 0xffffffffffffffff}, @ldst={0x3, 0x0, 0x3, 0x7, 0x9, 0xfffffffffffffff8, 0xffffffffffffffff}, @ldst={0x0, 0x0, 0x2, 0x2, 0x8, 0x40, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x52}, @call={0x85, 0x0, 0x0, 0x40}, @jmp={0x5, 0x0, 0xb, 0x0, 0x8, 0xfffffffffffffff4, 0xfffffffffffffffc}, @map={0x18, 0x2, 0x1, 0x0, r1}, @alu={0x4, 0x1, 0xb, 0xb, 0x4, 0xffffffffffffffff, 0x1}, @generic={0x1f, 0x6, 0x3, 0x6, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x731, 0x0, 0x0, 0x40f00, 0x8, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x4, 0x0, 0x2}, 0x10}, 0x78) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000040)={0x1}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000200)={0x0, 0x0, @ioapic={0x1000, 0xa0, 0x9, 0x2, 0x0, [{0x1, 0x4, 0x1, [], 0xa6}, {0x37, 0x1, 0x1, [], 0x3b}, {0xfa, 0x8, 0x5, [], 0x6}, {0x20, 0x80, 0x32, [], 0x92}, {0x80, 0x0, 0x6, [], 0xbb}, {0x9, 0x4, 0xa3}, {0x8, 0x80, 0xf9}, {0x4, 0x1, 0x9, [], 0x24}, {0x2e, 0x6, 0x7, [], 0xf9}, {0x3f, 0x1, 0xff, [], 0x1}, {0xbd, 0x40, 0x9, [], 0x3f}, {0x3f, 0x81, 0x81, [], 0x7}, {0x0, 0x3, 0x5, [], 0x9}, {0x2, 0x0, 0x1f, [], 0x3e}, {0x2, 0x3, 0x2, [], 0xfa}, {0x7, 0x1, 0x8, [], 0x3}, {0x20, 0x34, 0xcd, [], 0x7f}, {0x80, 0x0, 0x7, [], 0x6}, {0x1, 0x8, 0x8, [], 0x7}, {0x8, 0x7f, 0x81, [], 0xc9}, {0x4, 0x81, 0x7, [], 0x7b}, {0x3f, 0x3, 0x0, [], 0x73}, {0x3, 0x1f, 0x7f, [], 0x8}, {0x8, 0x2, 0x1, [], 0x1}]}}) 03:45:45 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x0, 0x0, 0x4, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000340)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0x2, 0x6, 0xffffbffc) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x109001, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000200)=0x9, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_vs_stats\x00') setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000280)=0xffff88b1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000000000300000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c8b02802c00018014000300fc02000000000000000000000000000014010400ff0100000000000000000000000000010c000280050001000100000008000740000000008fc6e4edcf939e961ed9731f00b1"], 0x80}}, 0x0) 03:45:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x99f}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, r3}]) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x8001}) 03:45:45 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @raw_data="d20e453cf82ddb0ac096e4fc1cea69b4f3343de2a03649b86569a5d6c5137d8974824417c3865b4c0e69d85498e38dafa39b6ce77741d051f651edf6e49bac33a0bf12085f537f5bf38298be0999c738a9dbeb857108b0b7596c3e3e0fb583a6c57eb694f43cd14fd862a843307ff27e7f9683e5bff188a3b4a4cca293d394c391ebc30f1c747134a4e70543fa34a3860e9b36604408953d5e3d22aea85e9c7b573dfa9e5c5f245cc4b344e1ff694b5741d6e1a31f58df62b50edc79a72c9e00"}) prctl$PR_SVE_GET_VL(0x33, 0x1c742) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000000c0)={0x90, 0x10, &(0x7f0000000000)="5e06ba9eb2bf214a3e9b0f187ff360dc3f4749bc13c8a61d8bfca9913ced33e85b4974eadbefb928082ee72ba3af5739b98649931c5b04fc826e4fca9ef179e5b38bf12677d3895f18ab82e726602ca393188ab82f98e9fbd3b5dff44e03b30455164f330af107846e34bc5c6b6e0138fc976fa87c9039d6e0523efdf3d0f65345b8d99a3ffb2506448eb9186251a3d6535e", {0xfffffffa, 0x5, 0x4c47504a, 0x8, 0x37c, 0x1, 0xa, 0x3ff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000640)={{r1, 0x3f, 0x0, 0x5a2f, 0x1, 0x4, 0x8000, 0x7fff, 0x6b2, 0x4, 0x6, 0x0, 0x1, 0x40000000000, 0x9}}) [ 859.320829] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4a}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000140)) 03:45:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004cc0d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000080800074000000000"], 0x80}}, 0x0) [ 859.911356] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:46 executing program 4: ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)) ftruncate(0xffffffffffffffff, 0x400) r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x20, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) 03:45:46 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x2e, 0x11, 0x8, 0x8, 0xb, 0x6ce, 0x4, 0x104, 0xffffffffffffffff}}) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 03:45:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) getsockname(r0, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000300)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000140)=0x4) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x20000000000002e0, &(0x7f00000000c0)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xb8, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x973}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xe67}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20f4}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xe9}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x46080}, 0x81) 03:45:46 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x0, 0xe5}}}) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)={0x89, 0x17, [], [@ra={0x5, 0x2, 0x4b9d}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @ra={0x5, 0x2, 0x7ff}, @enc_lim, @generic={0x7, 0x9e, "faeea6e274dc2f0087b869eb286f8ef41fc183ae460de3a1b9ea1919bc5ead91edbd8636c3bd00966512dae5ae33a10d1b0b2fcbc775993179a1ff6d1eb60420f8653ef85fb4b05ce8f2720d81cb203e791bb4d9edcf3be646e0550c525cb8a576e12677f64b25eeffcf9376e2f5f583f39a939b31d28de00471b7c7a75855d5b0ed79e371ccec5ed33f5e95950795d8ec6eed7b7a03e6b3c64cedfbc3af"}]}, 0xc8) 03:45:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x20000080) 03:45:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) ioprio_set$uid(0x3, 0xffffffffffffffff, 0x2004) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c0004000d883c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000"/128], 0x80}}, 0x0) [ 861.754701] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) ioctl$FBIOBLANK(r0, 0x4611, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000500e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff010000000bf20000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) [ 861.935115] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:45:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, &(0x7f0000000100)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x502, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x10040000}, 0x4004) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x26080f43, 0x9, 0x3, {0xa, @pix_mp={0x400, 0x1f, 0x35315241, 0xc, 0x3, [{0x3, 0x2}, {0x81, 0x795}, {0x401, 0x6}, {0x200, 0xfffffff8}, {0x4, 0xa}, {0x6925, 0x3ff}, {0x153, 0x3ff}, {0x47a5, 0x1}], 0x1, 0x1, 0x7}}, 0x2}) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x3b4, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x138, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "8d4c703dd8b93094c2d4622922082f03b63a66cc749376a4607febd61f2ae8c256"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "bc27dc3abdd012d90adda2688ea81c746eb8afa50ae268be537d8b203a99d0e0"}}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f0073c2d671aee319301adfc67680e7e75182fc49451dfde12c63980646c3872174140f1"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "260367fa658a27ac4414972ed33b5d85b3aefce140a0dd"}}]}, @TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff4f}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb285}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x8c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7000000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa7d4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x3b4}}, 0x8011) 03:45:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000dbdd4cfafe5f1af599dbeaa4d80c6af1a2d8d6e64da9b96959c7751163cc4b488485e4fd621b59f395469403c4c40876d151216418e0aa30d6403ff27ddd2e813eab"], 0x80}}, 0x0) 03:45:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x20) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x440, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r6, 0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000400)=@assoc_value={r6, 0x4e}, &(0x7f0000000440)=0x8) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="99347a8ea0a5123fafb738fb6a98c26182ec410cf651b70832bd4612a99a7b5792091148ddcdc20a424a2aad0dce9a6357a1560e0b42ab34b1a3f7fb0090"], 0x3c}}, 0x0) [ 866.363929] sctp: [Deprecated]: syz-executor.0 (pid 27149) Use of int in maxseg socket option. [ 866.363929] Use struct sctp_assoc_value instead [ 867.611886] sctp: [Deprecated]: syz-executor.0 (pid 27491) Use of int in maxseg socket option. [ 867.611886] Use struct sctp_assoc_value instead 03:45:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000102000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="c917ff1b6cb57d8f81d27277534a8eceaefc533ff5f18c52b4756ba6cfca265b558e5ec81fdf048af89fea4853ec42f34494f9ad4a62d124f7e480765c32a438f1f378587dac467058831720f7c14cbdd454858b", 0x54}, {&(0x7f0000000080)="98e6c398e722804452b49fe1d85e1bf98ef9760177ee8b97", 0x18}, {&(0x7f00000001c0)="bf24836200705997c41a7e7a562e48fb85d627eb032b60f1343326c29ac52dbe444fdfacb25ab8d68622b26d62e30cf36174a52d12781ac23e8fd4bf9e8c8386d209e29b1bb82cf15d6b26b8eefd92f10df736ffd504d45e906574f06e824d612f99a2d2a911a4e186ccc0769200a0970d84caad1306bc2dbe70b52daa1bdf6a33e3209aaa560cb04fbbf7d7f1b1655c46835ce1f42a83961fd06acdc3faaa551b83315e473f7334839abf905ee23fe0a93690e914507b8ac27cbad4a3bb8edc0a627db8e070565692847a74151dbbcd2518e0d92466fdd22f884cf583995110b11d4315c7a78b", 0xe7}], 0x3, &(0x7f00000003c0)=[{0xe8, 0x109, 0x4, "4f37f8e2ba338c5f48f98e414ce93f303e327150f20d6864e930804423a45009da39fe820fffc2f03539e0364c1e84a73f3da52908ecf2f543f11eaa7729193023e0837ac065fc53255c7e544167b5faafca566a3ed64933c2cd06f89a62d57464c48dad4bea037671181e9b7c2620d5ad5bdf2a3f8fcc3bbb645220a1d501d83ea01d890ffec8d1e5b0424e47c9edd785210b83613987900bf616ebf316e17fb49fefe89af4940342e3533d322cd0069a5d844b0c313337190c7f303a18e64cb73ad5bac9875e8398d5b491010d4f71944526bcc9"}, {0xb0, 0x10e, 0x1ad, "25a7eeb1de5203412941b17ca6c580d0c494a145e0b04a4cb1512b1ed3c0a44879fd270863948909fd98105b3c7b2804ad648889fdb2ba9d87ed096cc843bb36d25c9946f9aa582ec579f26d06222ed11d7ff86b316728272d588fc9cbcb1897c1bc4affae3eb21845a436c3c132c80aa31c61e3e641a6d9fb602d9f83ae88a84158e12c61e08742b5c51d1dc5d6e4be5b52c8ca655aa4b913"}], 0x198}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0x6d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)}, {&(0x7f0000000640)="9fe3491235f9251c8f7ce9f5d5b1fd38e0904c54c1ac8201d4d46135692ca60b6fbc14b08022a2ba666dafc9dceb905d5b1c5c878afdf184396cc115cbbb62775172e42c7ee2a4b3e2902d1cd9f94ebe", 0x50}, {&(0x7f00000006c0)="63e588d004699d70c40e5e9aef0367e4650c12a4aaf4a2ccd55c7d1a00187dfd97e699c277c9e9a6cea04550cba38e6fe0425ea16d487a914f8625a9b3118c64e114bb0fc714fbeb92d2462a882ba34c084561b4007a37df76d2df9272a34776d54fbb093ff7e9abef2599106ac1ec5e4fed432e3a", 0x75}], 0x3, &(0x7f0000000780)=[{0x60, 0x100, 0x1, "914b100887d86a6d279f0fe2406a518abb9a9485f060c3f74b5061a5375500505b95571f949ac089b1a593b6713709a81691863446e50b78e8a6caa70922205b68bcf22387174bca4a16"}], 0x60}}, {{&(0x7f0000000800)=@phonet={0x23, 0x4, 0xfd, 0x40}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000880)="060c870f84cab52a307be52b5b4f5be2a2c787b48a02a3408383d4d31eb30eee9ac9cd8344fd58adeeadc1e469f8e9cab358a7d09c9514f8f8744e731598432bb02925dde5bca93455d6d24685f66a32972b5beab41d12d995f15f5724dada60c7678233f0f3eff143d9b97a15bf66bf50f055ad673898c6fb4cc04591e8f6ac01b2cc63fe499384dbeca16f7f38e445133c90fa062ca0c214172575e84d9ffeccc12223b511b08af7b456927a5ff4ea79d6827946708f55702c6239d682f2e3c2c1dd802a8ec264e823628154af8e0ead9cc3ca5e82bc79af37d3d31bf0", 0xde}, {&(0x7f0000000980)="819473858e27714f0bffeb4f813cf0ffa8e9a43511a02ed41d1856a79cb1dbd8aec4e2f599793ee74dfef960f5e3bcc729a2f790067ee821a71f92edc77a11d4466b4aa28102f3df67cde70917d82b7d17b3c259f6fa908e7ffa15a6167bea9f88b9dc39c93b2068b488", 0x6a}, {&(0x7f0000000a00)="3afd921dd8eeb9d04c079071335ad083e8ef6b04ed70b56f80892a08d58bd6077e8d4357959e0ce942adc98d4f1c609e8f6b28ee601abb", 0x37}, {&(0x7f0000000a40)="ca62312552a38da0a1a47fa2bf7b64949c58ea385518fa5b0efce35e9b4b7c6c65a28705b746ef0d47465371aadaba649b831837a6356fbcfe75c1144c8c9a178114796a7e3837f35ef9a05452092135072f9937d110b8ce069748b2eff893263b9c9622c05f1e24f185cadde0544f096b493f6435e1cd4cf9868053125cb1b011148869e1623745", 0x88}, {&(0x7f0000000b00)="87d941eadae41fa2ff4abb8a3bdb5b", 0xf}, {&(0x7f0000000b40)="41ac129f93df293a045800461b2c77c38b28cc9ae989ed4272d3cb4e042ffe8da30cbc561c5c316ddd34160a0fd9413178a23c0a03af2c7bae1541091a2d5db96efa7d82769d8ea92c668ab6f3b9777358af030cffdbf33fe4f5185711dbda9c6497305b8b72b8144a6943c3cfbffdafd0becbfc18d546bd96cf3dcac681655e69", 0x81}, {&(0x7f0000000c00)="6f9e6f2fc04b928669e7987cad25125dc5faabdf92a7b675c979436599cbfe3d55fe2ef70df4bfad5323294de4539564415a0a5375e539a52a5c9e9ee68efd22a99e196fb555cc0b96914ede90baa73e60117e70605deae513a97fef91df46bdc2dbbac42acb47227b00", 0x6a}], 0x7, &(0x7f0000000d00)=[{0x50, 0x105, 0x1, "4939169ca5d2fe46a1f7aed8c937d89e2623e53ebb5c4a7266fb1924c0c382db8fb105eafc78d89ad5d96f7f62d37338a964102ed2e0d96e7303ce1eb90c"}, {0x20, 0x110, 0x7, "fc0f215f6bdd6bac12"}, {0x1010, 0x84, 0xe45, "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"}, {0x50, 0x10e, 0x0, "ce7ecbef3eb194ea63925f36c07d7e74d89c8326496714ac8e2df194d15a4864e6061843b6ff97657df0e08ec7245e286f0e742b5c5522cb933862f187ee4903"}, {0x90, 0x107, 0xfffffffc, "ca0a08e4030ee0e90084af0f5f8f5130acce28912edd9a79a8c8fbbaa9a974afe6f0fcce6f5245f44ebab1b2bf71d6ef4937a2ceb94c09b4050d077d8d98f25c39c459ae38bf88b2ad311ea84459e7d21e0a224cc769b8a4e6c9b015a4185e8b398e99d4119e6e7c162b99d9ba2072c2eaf3fc293f59b6f254b311"}], 0x1160}}], 0x3, 0x40040) 03:45:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = signalfd(r1, &(0x7f0000000180)={[0x100000001]}, 0x8) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x16, 0x4) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x29, 0x6, 0x9, "cfa3cc5eec6d72234ad251daf52ff012", "ce4a7ca317071c754bce9c28639bc77108a600f6"}, 0x29, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001eaa14c2600040082483c0002802c00018014000300fc02000000000000000000000000000014000400ff01f9ffffffffffffff0000080000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) 03:45:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_dccp(0x2, 0x6, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) io_setup(0x800, &(0x7f0000001680)=0x0) io_submit(r12, 0x5, &(0x7f0000001640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000200)="73e2e346aecb93db803a83425fa3cd2b6876eccf7c7159a4b5d07cff771de1badd0cef2f80ab16c855719a90fc138483c4018dee1bd8b421d238fd15b0cec70b3d90d00a60119d04cb2178de860f9b71e36087f6f643955c70d744fa5c6362440502795463a3a9a506b2431028bdfae505d8980600b39a295f2324a7b5cf45b69f722680f206a1bf9df887b732bedfda087d229d93bdb2087cef7bd82263b4cc386716478c810af3a917a7f08768dc05711eff81669a908171949c38e303f416589091dafec9bd5ac2fdd8ee3a54", 0xce, 0x4, 0x0, 0x3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x660e, 0xffffffffffffffff, &(0x7f0000000300)="4f07eb86ab10a14cd3d01f58370e46536c6589aa932bba140137d179d4c107b55c9df60f432b27f985d21473445d6a831173e7ec8849e7ee731a3946557d23e1692cb47e3541590226319ea9ceba80e8998516c5ca2d0e19e54073a31a84dc0e41e40a162252cf9a534e6b2097c95944e0ba3985316a4470388de180bb16d67c50619cdda23443c08c112a6574a036c195cfb3dc31138b7f8cc6d17998e59c660108961c06f5ce39eab2c8f27005d722591b87ab123f3119374abe6ccd0f", 0xbe, 0x7fffffff, 0x0, 0x2, r5}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x8000, r1, &(0x7f00000003c0)="daa293a4365d04ca125603ef259058df8cd82293d0492acd7c311dff31cbba630a37b01409d10c417160adfbbe952585cc3931c019bf9d157b3ea24b0c43d8c163729dfecc488c5605fcf09ddbb9785ea751c4347c53eba16506e1bcb79630a1a7ce38bab9a811d5ebc5a47f4e62e07ba84974381f5eb92b2bf819b24f5027a929317b215656a10423427cf0bd", 0x8d, 0x0, 0x0, 0x3, r7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x5, 0x2400, r8, &(0x7f00000016c0)="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", 0x21c, 0x5, 0x0, 0x1}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x6, 0x3, 0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000, 0x7, 0x0, 0x3, r10}]) 03:45:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x100}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xe40, 0x0) write$bt_hci(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="e291fb070000000000000013570467"], 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000400000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100f0ff0330000d803c0002802c00018014000300fc020000000000000000894c196c8780bc1d1b47cb83cb3350005eb994f92014d5d9746bd432a7000000000014000400ff0100000000000000000000000000010c000280"], 0x80}}, 0x0) [ 869.130332] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 03:45:55 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000140)={0x3, 0xa60}) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x48, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x4}, @CTA_TIMEOUT={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40040}, 0x4000004) 03:45:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x20) accept4$phonet_pipe(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x800) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@default, @default, 0x2, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000100)=0x8306, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) 03:45:55 executing program 1: getgroups(0x6, &(0x7f0000000040)=[0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0xee00]) getgroups(0x2, &(0x7f0000000140)=[r0, 0xffffffffffffffff]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x53}]) 03:45:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x4800) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xb, @output={0x1000, 0x1, {0xe6, 0x9}, 0x9, 0x3}}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x81000) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x1, 0x1, 0xfffe, 0xbfbb, 0x400000000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = dup2(r3, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="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"/278, @ANYRESOCT=r2, @ANYRES64, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000900)=ANY=[@ANYBLOB="64000000d78729b32708fb58ff56494c966c9511090c850c829992751bbf08af61f07f721ec72b9880c2f0f05c785eb7", @ANYRES16=r6, @ANYBLOB], 0x64}}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="69d76182603a852447fb6ba3b3e7c5cfbe4893104d7bd39b644205cc93ce34c9d95778f9e1eb3a9907e5215d6b7b8551698f37faea4bef7fc78c855e56074c1d8f884967ad03544b98a9f680c598f7613cf52e1ff9ad57c356073e0000000000", @ANYRES16=r6, @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x80004) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:udev_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x800) 03:45:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 870.124998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28096 comm=syz-executor.4 03:45:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff0000000000000000000000006933391bc5239080286c4f89e1910b8f1925f463cf71f1f7d50458a0f84c60973db4b469b114495866b787bc2caf5a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000"], 0x3c}}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xffffffffffffff94}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x100, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) 03:45:56 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x7, @raw_data="9d8dfec135fef8c7c110218b161659fa9cd3d18d60328561b7462f7f1cb41ae1714f416001b01851a029542cedafc1995c6831f8108e93fa604a302e295fb2d145e271475eab43613c9f605926836e9d83fd9e94ccf062be1b82b3668f9e30599d4970ac771d82218f7334d75c8c6181bb0785c5c305ee003f9fadb1dbe8835783d2a9cb2a56cf348b5fe6e9ecd844202af46860b91c71d4d9467e47ade7b25f903485eec5fba985459e1bb7b9a4b2d382919730c59ce3be1b81a5e31777ce93a2c128cac94ae6b9"}) 03:45:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x1000, 0x0, {0x2, 0x8001}, 0x81, 0x5}}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1c402, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101200, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r8, 0x2275, &(0x7f00000000c0)=0x3) ioctl$RTC_VL_CLR(r2, 0x7014) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) 03:45:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:45:57 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@private=0xa010102, @remote}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000140)={0x7ff, 0x2, 0x7, 0x1, 0x7, 0x7fffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x3, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r4 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_LABELS={0x4}, @CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8c000}, 0x0) 03:45:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$6lowpan_enable(r3, &(0x7f0000000040)='0', 0x1) 03:45:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000040)=[0x88, 0x3f], 0x2, 0x800, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x1, {0xa, 0x4e22, 0x3, @mcast2, 0xac0}}}, 0x38) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) r4 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0xfff, 0x8480) sendmsg$AUDIT_GET(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x10, 0x3e8, 0x800, 0x70bd2d, 0x25dfdbfd, "", ["", "", ""]}, 0x10}}, 0x4004) 03:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xe0, 0x0, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x50}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x570}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x840) ioctl$FIONCLEX(r0, 0x5450) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1002, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040), 0x4) 03:45:58 executing program 3: ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) rt_sigreturn() perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x120, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0xa9, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000001c0)={0x1, 0x0, [{}]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x80200, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000880)={0x7}, 0x4) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) read$usbmon(r2, &(0x7f0000000200)=""/223, 0xdf) 03:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:45:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x68}, {&(0x7f00000001c0)=""/102400, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result={0xfffffff9, 0x9}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0xf, 0x1, 0x8000) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 03:45:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:45:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1c) r4 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x101, 0x2) r5 = syz_mount_image$nfs4(&(0x7f0000001300)='nfs4\x00', &(0x7f0000001340)='\x00', 0x0, 0x4, &(0x7f0000001540)=[{&(0x7f0000001380)="31143d44df87eac78bfbb1786a30ab016f8fb15abad7ec5cf69fd3f4c74d8f6b3a89d344a900caa4c8e0e2266b0c048612ef04d8423a4ff60dfdc10c18753d7edf4ca3bf1cbebddbf73d5c294bc21febb777", 0x52, 0x7}, {&(0x7f0000001400)="8b6b442183e3df1f1a354079e08de5b9d6bed00c1f0d03ac64dd3e509ace37b351a570e48105dfd145f53ad94359a03252fd593ffb663c5da3dc52659b5eeea63a3fa5fcef758f67c18ab19bf31e2a72f9131f2dc9e773", 0x57, 0xfffffffffffffffb}, {&(0x7f0000001480)="a54af7e7e28da55dfac175d36404584ac4e7e6ea8af079f00dda4d5cd10ea08d8ec49f41ac1dfeb1737bfc5612092afa106c889f87964b191af1a76e8897ca34451f35c56726de81292e5d6231ef4c4e67867709a60a82e9e3f9145b8c9b5ecb025f058bbddbd13f9d2b3097c0", 0x6d, 0x80}, {&(0x7f0000001500)="855f7b7a59de495fe8a4ebcfe41216e2cdfdeb84015b4928640246014797180dc0f53be9a83c5337", 0x28, 0x6}], 0x300002, &(0x7f00000015c0)='\x00') r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) io_submit(r1, 0x6, &(0x7f0000001600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xfe00, r2, &(0x7f0000000200)="238bd6d506b619a17dfd9dc362d9cdd7fa592de524f38ea9a1e62fc4ea882a989fe46ba4270a02d6bdf30792971a15be947568fbf2330b9806ed99cb7ea2c7dd12469473bcb0812ff80ce3d9db293e8889acbc16ad3a965b1cfbb785ea6194ea28975794a90b6ebe76e861b47de8f54cfe56c3d55c781e204e7dd09bef9973f89ac8291a73678d7e75a2d14e571232f61b8ffeca651fd56ef0f54b6fd281af9cca6ec3a3b4cd6541218e4c361dced576e82bc6308962f6603bedc4", 0xbb, 0x4, 0x0, 0x1, r3}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0xf835, r4, &(0x7f00000002c0)="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", 0x1000, 0x9, 0x0, 0x3}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x7ff, r5, &(0x7f0000001600), 0x0, 0x10000}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x5, 0x5, r8, &(0x7f0000001680)="6a21b79e785973cb9c5c0bc4001a1cfaa4dd4ae58597bc1ec03e9fd002ddfa90db493b7c2aa97230536b4872c59bcb2dc48b1fd12e7b191ba7f9dd87e1d39233c9d3513786ba2687bd83c1ea53ae631c239b63d2195e0685b9e7a2fe6bbcb22f3e7f635513bab3f73a441cea78e90e3ecfc0a7cdeddcaeb2af835cff3a5a7d9b9e5e52bd3be594", 0x87, 0xc00, 0x0, 0x3}]) 03:45:59 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000140)={'veth0_vlan\x00', 0x7}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000080)={0x0, 0x3, 0x200}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2d, 0x83, 0x3, 0x1, 0x43, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x8000, 0x8000, 0x7, 0x8}}) 03:46:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open(&(0x7f0000000080)='./file0\x00', 0x8c00, 0x48) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_RUN(r1, 0xae80, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8d0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000040)={0x7, 0x6, 0x94, 0x660f, 'syz1\x00', 0x3ff}) r3 = fcntl$getown(r1, 0x9) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="1c1dcdef5c22460e7244896be5a898075dd9ce3a9ba1b505f4272e9ab87042c197a704bae043921eba82393cfbc96e72633b5a04677ff2f96f4197461b4e91ef382999beb8c4ab9f27b20d918e0fd63582d498607a80ed69af21f6e8735a15ad2ee43923f807eafb26682d7ec800000000000000fb15f5137410bc6e987bada2d7fbe6863e5f4eb7bb25875350809462da6059d4bc042820eeedb346941a4bfc1e865bae"], &(0x7f0000000240)=0x24) r5 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r7, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e23, 0x1f, @loopback, 0x65d}}}, &(0x7f00000002c0)=0x84) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x104) ioctl$LOOP_SET_DIRECT_IO(r10, 0x4c08, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={r8, 0x2b8}, &(0x7f0000000300)=0x1a) getpgrp(r3) capset(&(0x7f0000000140)={0x20071026, r3}, &(0x7f0000000180)={0x8, 0x5, 0x9, 0x1, 0x7, 0x9}) [ 877.449109] sctp: [Deprecated]: syz-executor.1 (pid 29790) Use of int in maxseg socket option. [ 877.449109] Use struct sctp_assoc_value instead [ 877.584101] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 877.767654] sctp: [Deprecated]: syz-executor.1 (pid 29818) Use of int in maxseg socket option. [ 877.767654] Use struct sctp_assoc_value instead 03:46:04 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0xe0, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x64, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @remote}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0xe0}}, 0x0) 03:46:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000140)) sendto$netrom(0xffffffffffffffff, &(0x7f0000000200)="fc9deb2854c0ba9fcb24c15acd4e1daad7232a721136a22a7adeb6dece90f0b0657dbd394b8c8f9f860272c00d3254ce20a29d85d048e01cb21999affe6430eda223bc18d7281a2b6bd9df4bc73e1cc14d017f40fdf0976476ce473f892fdd0b57f7668a446871a29fd6d862768a8f663dc1d50f95bb56164d6c7eb553479296efb69e67ad55966132bfefa7fe533e8ba9337c735147ba3cfea2d549267e4fd4a9873057b56da51a6192a4e294463d546a22057a974593cbb1a3e3b5951b6f406a42d3a90c6680c6eade3c403c1abbb27a113afe8abf", 0xd6, 0x40148c0, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) io_setup(0x1000, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:46:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r4, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r4, 0xff}, &(0x7f0000000140)=0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r5 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0xa0, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x29}}}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0xa0}}, 0x0) [ 879.238605] sctp: [Deprecated]: syz-executor.0 (pid 30206) Use of int in maxseg socket option. [ 879.238605] Use struct sctp_assoc_value instead 03:46:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_getroute={0x1c, 0x1a, 0x332, 0x70bd2b, 0xb37, {0x80, 0x20, 0x80, 0x9, 0xfe, 0x0, 0xfe, 0x3, 0x2100}, ["", "", "", "", ""]}, 0x1c}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2, r4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) 03:46:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x200) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x2, 0x0, 0x3f, 0x8c, 0x1f, 0x20, 0x8}, 0x1c) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 879.883919] sctp: [Deprecated]: syz-executor.0 (pid 30242) Use of int in maxseg socket option. [ 879.883919] Use struct sctp_assoc_value instead 03:46:06 executing program 1: fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x5, 0x0, 0x3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xe, 0x0, r0, 0xffffffffffffffff}]) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="e6000000bd05aaef76ac311f0bacedf7e01c513e8689f81047be4130aeb0c3c6ec2444739841e6a6540035b57ee602b0fa6375c44128be43d6c266735bd82e41e595e728f11e1189cc56f8e0ad1cbdcf40d4990b1d0b76821a6757174121f22849dffdf62070cc7f4cf86030bd57eb2e81e66d00d77ecaf477bc751b531441ce0f559da283669918b358e892e9bd1d7faadd53d06daedd1a143a830501cd3b2295563f9f15b6942fcd1a1a17914deb09835350fdf0fcdd484dc0e1822f35bc9fa5a54e960b5621a06d7fa699d8f441424bcccba0ebe81446b5c74f98f79c49b066e5c3f8c7e8bdcba62e2500"/249], &(0x7f0000000040)=0xee) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 03:46:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r1 = socket(0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$TCSETAF(r2, 0x5408, &(0x7f00000001c0)={0xe718, 0x7ff, 0x4, 0x1, 0xd, "d8b66b17bfddbddc"}) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) [ 881.316632] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:07 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) r1 = socket$inet6(0xa, 0x6, 0xffff5064) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000180)="50e195a06c37300e827fdfe59498f9e065d15dc229d52e5a826167267495a0702e770656fba6bd03086f9749e2be6b13dc610b6d7f23bab51273b13a677689", &(0x7f00000001c0)=""/179, &(0x7f0000000280)="732f27b57f5b0183148869922efe7ee5be19b9092762edbe63deb8cc1be2d907fab2e5108a48eb9d9954cd9cee45f73f4a5fc2b34ecc65ee0f1e92c8ffd7c78922b44ee9f176d26f40e49dddcbc767bbfa2386a2544865daa1e98d44f1857ee2876acdd0984c2cdff4843d3ba233e4d3f63c90fc6ab1b590612b1079d05d91187d90da99753b8f4703cc6745d92bea853d5984753d9376e2b576412dbba90ff7f6b65984a1c2c495b51a4a1c7a8c2deba5cf8c72d71e", &(0x7f0000000340)="551f9e6ea68a039ac94cd123c5589fc0db85cb204b931ac7c47b72e4cea0d8aaafaf378018afa0b8e5b48f24da6b49da055f48e5a7c5c0b36c3f80d25100426a30de27e2d64d82f3b048fc992340602e0381b91b147f194cddea5a", 0x5, r2, 0x4}, 0x38) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) kcmp(r3, r4, 0x1, 0xffffffffffffffff, r5) [ 881.778269] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x7fffffff, 0x75fdfc60, 0x9, 0xff, 0x1f, 0xdba5}) io_setup(0x1000, &(0x7f0000000080)=0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000180)={'wg2\x00'}) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:08 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = socket(0x11, 0x800000003, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="7c5509e139154fa282739817", 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000140)={r0, 0x100000000000, 0x0, 0x200}) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x80, 0x1012, 0x4, 0xa, 0x6, 0x0, 0x6}}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)) 03:46:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x10000, &(0x7f0000000140)=0x4) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x10001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = msgget(0x3, 0x214) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/120) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000340)={{0x2, 0x4e20, @empty}, {0x1, @broadcast}, 0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 'bridge_slave_0\x00'}) setuid(r4) getegid() r5 = getpid() msgctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0x1, 0xee00, 0x0, r4, 0x0, 0x120, 0x143}, 0x0, 0x0, 0x0, 0x3, 0x5, 0x2, 0x976, 0x6, 0xb8, 0x2, r5, 0xffffffffffffffff}) openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/raw/rawctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) 03:46:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xd0d0cb01457a259f, 0x0) read$usbfs(r2, &(0x7f0000000140)=""/121, 0x79) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0xd3, 0x1f, 0x2, 0x0, 0x1, 0x31443, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000040), 0xe}, 0x340, 0x3, 0x101, 0x2, 0x1, 0x1, 0x2}, r2, 0x7, r3, 0x3) 03:46:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x5, 0x3f, 0x6, 0x7, 0xfff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r2, 0x3}, &(0x7f0000000200)=0x8) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x24, 0x3, 0x0, {0x0, 0x3, 0x0, '\xe6:,'}}, 0x24) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x6000095}, 0x400c800) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3cf3ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000"], 0x3c}}, 0x0) r4 = dup2(r0, r3) r5 = dup(r2) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rose(r5, &(0x7f0000000240)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 03:46:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)="4baf22dd04f4123c13df7a51f4a8fa1e3046fceffbe8bb3665caef79c4e01cc04a41a3c6de24453e378ec05bcdf4584aeb2e28bdcdd48ef50e98365897da13981ea2ea", &(0x7f00000001c0)=@buf="e65f7637ddbf8e24e4116ab47ca968e063a32b15f53c5bdacaa7075dd55d37df8c89ed8dc5591789e077c9d3ad475e995cdc97bccb9882094c7d1405174f578e1c30bbe4c8b4e343f173a7af4d72f272bcc931e052ac65b11a61a7c2e42fcd67d79794e447798c40a1cdd421c6f973ad4a62e4952e14d87477d484b2a2e39b333c0d16b858f6064593ac296b6181d210aa6b9e9ad61437b3257d65b17414359e4998e9bec93241c4227868bb86263f271e62d44f35d2c82b208eedee15e878d45b5ec7c9c93d47c96be5a74148a796aca949dc42897ac00cc3650d105c2105372015c898bc3905", 0x4}, 0x20) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000002c0), &(0x7f0000000440)=0x4) getrlimit(0x7, &(0x7f0000000180)) socket(0x11, 0x800000003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x14, r4, 0x6cfc81f098ed73bb, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="fbd70e611631f69e8ba4ec7cd3f3a97a5ab145aa6e3a7aaac5e14404a46520f39df737f38231ec3e2f947967333eb82842bd2e987c97f0802e62a6be47e395ec6ae3d3d5a7e19a6c604efb7ccfbe584f4f19607790537e0164778ee41974bd6bfb8cdf5c8661a4eb7f7e2ed0bc2ab8e02b197fa25240135d1d5face5be398690f13312fca7f4ddfde4a8ef32a9ab9a3c1a81229065c6e02aff00bcfe49aa043bc5ad9b22c275542007dd84a29f640c9878a9e7", @ANYRES16=r4, @ANYBLOB="00022dbd7000fedbdf2510000000140003800800030004000000050008000800000008000400070000000800040000040000"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x2004c010) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2800, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000140)={0x7}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x4c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8}]}, 0x4c}}, 0x0) 03:46:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000140)=0x4) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$sock_ifreq(r2, 0x891c, &(0x7f0000000180)={'hsr0\x00', @ifru_map={0xfd, 0x7ff, 0x9, 0x2, 0xa, 0x80}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$alg(r4, &(0x7f0000000200)=""/109, 0x6d) 03:46:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept$inet6(r0, &(0x7f0000000000), &(0x7f0000000140)=0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac140c000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000ac000000000000000014000400ff0100000000000000000000000000010c000280050001000100000008000740000000"], 0x80}}, 0x0) 03:46:14 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000840108000200ac1414fd0c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074013000001"], 0x80}}, 0x0) 03:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = dup3(r1, r1, 0x80000) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, r3}]) [ 888.401901] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 888.538144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, r0, 0x0, 0x0, 0x5}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x3}]) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'macsec0\x00'}, 0x18) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) sendfile(r0, r2, &(0x7f0000000200)=0x8, 0x8) [ 888.619418] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 888.801001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x1, 0x80000000, 0x401, 0x0, 0x7}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 888.938172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 888.986434] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) 03:46:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = accept$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@null, @null, @default, @remote, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000040)=0x48) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000200)) [ 889.264804] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 889.486413] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x2, 0x0, 0xb7, 0x8, 0x1000, 0x9}) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) [ 889.657030] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x1, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFCTH_TUPLE={0x5c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x40040c0) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x8, 0x0, 0x80000001, 0x128, 0x1, 0x1, [], 0x0, r1, 0x5}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) waitid(0x2, r3, 0x0, 0x1, &(0x7f0000000200)) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r4, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x53}]) [ 889.847866] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:16 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x2, 0x3, {0xa, 0x4e21, 0x8e84, @private1, 0xffffffff}}}, 0x32) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) io_setup(0x283, &(0x7f0000000240)=0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) io_submit(r1, 0x4, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x200, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0xffc000000000}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x7, r2, &(0x7f00000002c0)="0e499187412550dabd50e692ab5921eefebea4525b20150537e2c78cc89db4a5e19f3bc2111cd77a15d54591f21b9b44cb8508ee7820a6796b79ac6edf932429e1247c6bfe6f48a574e2f031ebd8303d340e8a80f0cb9442d5339c0c40", 0x5d, 0xbf82, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x47e5, r2, &(0x7f0000000380)="67f608a8acd8f3be163f2eb64dab4cab875fdb34720c7c2f184e4e212830dd961671358d3b1a42187cf0f1be57c16021dd8a2bb14e6590ade02b01a3fbcb35d2188f53c7b5feb282e165662cd40e8e142005d82e2547b6d3c28460195111977f6c4ac9e7bba03ed6c592a8affe91995d1813ce71e4683b00da0689e2215eaff4ef2e23387f6289fc9f0eeae481cfccb9f23fb8044a2ad20cf4dde1d3147ab38fef2896fb16a33d6040", 0xa9, 0x80000000, 0x0, 0x1}]) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000004c0)={0x5, 0xc, 0x4, 0x100, 0x1000, {0x0, 0xea60}, {0x2, 0x1, 0x0, 0x7f, 0x2, 0x9a, "362bd06f"}, 0x1f9e, 0x4, @fd=r4, 0x7, 0x0, r4}) fadvise64(r5, 0xed56, 0x80000000, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000100)="c4eeb74f713f90a80e847cf7de481061b2ce83cb3728cd5ff1dce72a7ab9ed6e81cceabdb9b0791c2d731c563be6f5548af5534de0dbfc23eafe2df2348827", 0x3f, 0x2200c804, &(0x7f0000000540)={0xa, 0x4e23, 0x38, @ipv4={[], [], @private=0xa010100}, 0x8}, 0x1c) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r7, 0x4b41, &(0x7f0000000140)="2bd4696dac0794d65e0cf9b6dfe48d582ac657d44eb28a10e5a7b6854e7bfda511bd67e0f4ad272ae26593bb6b2eceae745b62bfe0ffff05000000b9260795b1357e9d95da50a0108690c45e5fa09a1c6b2b02dad7777642ee2a647f0019160532904cef318ca12729120508a234ee21b58e8ee73acc93226d49000200000000") ioctl$DRM_IOCTL_AUTH_MAGIC(0xffffffffffffffff, 0x40046411, &(0x7f0000000040)=0x2a) syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') 03:46:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000180)={'vlan1\x00', 0x80}) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff01000000000000002335000000000000010c0002800500010001000000080007400000"], 0x80}}, 0x0) 03:46:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000140)={0x8, {{0xa, 0x4e22, 0xa76, @empty, 0x3e800000}}, 0x1, 0x2, [{{0xa, 0x4e20, 0x80, @loopback, 0x6}}, {{0xa, 0x4e24, 0x7, @empty, 0x8}}]}, 0x190) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @private0, 0xaae8}, 0x1c) 03:46:17 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffff000000000000000005"], 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x89aa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xf5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000014) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7fffffff}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$UHID_INPUT(r3, &(0x7f0000002300)={0x8, {"15eabf12532a8253603c650a1a04f65c92d6b459449173a585f2500c8c3c3925ded7b0773d72941738e81fc05cf30b087bb4e59f342cd0d1f426a907cb9ffc5913811da49c97d8d05be15a4304bf7dbd6ef29cda22acc92932698182e2cc723243d823ddad61bc9d8267196b6c8c248c82f565a3da350f717da856d0c364972027a01222175c56852abb44ebd2e544581ef6e2cc7420a2c405ea3bc17cbeffdce9cc2d7af7ad3b3173bc95e95ac47083dc8ddebe72ba21879a92b40a5808a5e17e949dee0b0a6e3ba088a61430ea004b820cd829193ed63b522e6899844111fb96cda0a45b8ba8bbf6f98adb334e952aa30b7812515f0e6e9e47e4d76f99a5e4aa2ca0ee264e26db20a016b7132ec0f5ce629ff473dfed28cf9775fb46b45d2c5215a7bf3f095064ad86698dcdc8c2d41d7d3f1308ab9462c668a106d95177b605573e4ca503299ed0b6a176be341836fcb0472ac7e6f1075a5251b84ac63ec99eef076cb3e632f263529db1227c225f50ef3b7f81d502c15c4a591f3f3272ba5e7f94fb6f240a1e63339f5ad1ad1aa20a2fbe2922996eca1dba3d9777605130ea23e330bad6fa0371fb8784eb02e1b88648c47cbfd24c5e55f99229b7767c1dff52db87d834f7f671b5add286a1358bfd0e1fa71c7c26fc7a10a32d590c129d3218f9662cc109590b462ac40cacfa1cd6e78e21b56d06d919e256d6ffe2dc442f19d399c199b5c52ca38f3a290d73589e5b629321202f3b2bf4180b29c7e0480734a6cfed14283a51c247160a21d11bd4b723ff15fdf19f14e6bd22029210de3157d58c1bd802740b7a65527e55fbc74c7192af44a125b8677e5450673b6f2e20bbc29b54493a5143bf5c6bbc4023d0a052484cfe268bb8e5b45e29ed5ba10137006778f116ec3aa97c0ab5124b3aed6f431ec82840f5ff440c3a6bfacd072d2428d45bc0fa69caac78fd4256f51dc02387fd06dd84002c6cf37e6a515d342490a92672de7b6fcfc56f65feb5dc02fe1365f5b6bde7a5749fc78671371dc25d2c10313704720251b7bffb75139d65319314e46d87ce860f434708a7820b88e3e8046185cef19f7a95afccb19b7066b8d10dd74653e2205057e1aee742cfeef1ec3b4a6e9d8f5bcfc3d20849f52a126255e05ec00dc44f7a69ba5ccb581c1c67e8745b7e8abeb9e8989fc1f17097bdb4e9a96a27ec2947a0bcef51d4eb2439a5f4ec60b9fd6a7c45587d35677e27303e90c0b0367a42720ae8b9baa31f1a6c76e5471287554e8b393e4f412bf2b02fbf7e761470238679b3a34a82e30689013f45ad90c3cc51dec5b5e682f8a0130303de6b529c42b101c41cfd30480994bfbbaf2af3b1ec1076647f0aa5a0e673bd8514cb29a847e03dcb191e8ea5302896617da76165dac80509a73f22571f51bfcd8cea3953d1733d1f0bf55673d565ce4f5477459f4481d2f70bcbccf3a963c30f2cad8021581b4ff47428d98327178e650aac95af7b4ad9920605b43489785aec000ce366eac48bd6df67ff615608c7457a4f478a81171d5bc1937e68785238f34f779510eb9197d3caef76c1d34ddbeccdbd422bc0a1ef74444b2a7be15e7cd701568081d92ca5a83971895f2f5f703873378f9e4ba27dc3cd2fd0c5c5f035412d0846288547eda01ffb7143be038e61175302304826fa842d089d013802514db1d85cd564f20a46440936ea340f4124bea007a7e67c0345837968ed892c655f0ef876f2d778c85c18dd3492fc8874f4857b441abe341ae64724d4a0f06b1606a49c708aa5d0c74a16e2ab1d25267fe3f56146fa4e3a3de9970938ad68f325f1d6527e222345ae3feb89351d51de8853b8521f5f9cc7eb1463d9278f602a15a1ca0062529720be795a8c77eb524cd586fc3244e7d9ec164395dbdc13ffbb395b595fbdce59072761a3ca3b0074013621f8b0fc64018a0b2d8296a011323905adfaa503950ee1f24656f2336d4ad05069124bc51e1135fb697b42bb7f8a42c2c619d1f79d629a1de67e29fb28e1e2581eb58986d1e63e2f8640e1ece2da7bb7780a827bee5990c6b6747fdc882572a8453a11915a3fe13763c47971b511654ed2e46fd781e95887ebfe3e1d8708f5a24aa6217fcc4063b106ab5a0826432c47f36a99eb68a037e7be31ca07db29f1aa5bb335603ddc84957c3099da4b3129295d4f48fe88ac4fff5ae6c852414227afd41cca036a3299aa2d4990291c900e639c1fe1fa6740d9930533f17e58b8f68b93482c653d1a9d2a66b87de4963d121962713686155a160c2239ec4eb278cd0b8ed39efe024f2bff322d6fbee464371062ce79d15480507f7f555c1ac828c09f0f598f547ee0e874f84c0a27bde5a5bc5075f5b2b0e29d0bdbd07ba3118851873c15605b79b480f6df79fc92737a19d5a7954b9971637d11fa75b6a3c02fb66785354dad3b9049040a029efabee7a24aa99bbb936a86e58a71d54dd9a115829dc10a740d2224661c541bce03e2783e36d052ed4905142e04d1021d9dc629d18d5f476dc9348e9bbc15c6cecb40dd7b3f5c33100ac52fe6cad98667830f5b734de8fe56efe405af9482d34fb6db6ea786becc92bcdbe3fbf6c30a7d2326a50503e91863fcb99b5bc0db2907926ec3cefc3030b9b60a0de1e74048639a09bdbdf60fc4b830d45098ffa42b7199b7a69dbee2e151c12148fe6bebbb638d10c3ec8bc9b4eed86e1c6b65e2597dec7af23e616a10bce1ec9f9f61ce85c3f67a09bb2bb983b9dd8b9df9e0a0b7ad8ea3cdc2ade09cd32eb581dbe299aab4fc0675b03acd5892af9bfc6fab949016c8d5fa3463622a39e2bc1d828f5bfd350c458e370b5df561d9a59f824f05b391cd63e3d748b69302126fbd424c9a7d17f6e5c4d15dec59d9bf2f4343b444b2efff7841e14998e1c25c23c555523094a257f0b286c07a6ec56a4aa7674a8e53f81c9474a9453258d6d8d93d8c9a93c1f1d7bed110f12ddf4c5ffd3f9402a21d13a46652ecf96e8303cc9df08319f1a530e2bc606e29b06590f6928ea35e18d923aecb32e71b4657c240dc244ff2e66c7eb2dcde5572daace5bcf4bbf22bb47ce5801e1f2688aaaaaf551848af7099d4d7d5a4717ed2aa9675fafb89c9051a4b695a348c231d9df009cf38a1a91b198d055f0670d950807f9bd57ee1810e0f096899613e851309462ae730ec7bef01f1aadef1959944bdf17eb8c3a5917bdc6625f2f2ea4b888053a711bc42ab5e1f8057a355b56a145e17ef7bc7f0b422c696108b71fe9a78f238f24b22ad553d2afb55af2f2ea9667fe58ffeec6cc96054ce8f603e92fd305c35022ff12f31d820dc2d993117116b50a665f9fd3f59e1b662c5d350fd08e1441a2851732b446604c0bbd9cd38e04b40db4d385a38ad98dfc07070c0379fcb5dc070562679597de47f5c320a3e80d01a9d47a7468cb9d1c6362359218365143f6d69c09fefb2b53632a00b2523220fa10ea768f173088b99a0674699726eae02634c8007dd710a4e7ee67317f28232e25520dd1fd0a14d478b26bd05a42fbb32d240bd1d7d4c6cc97397785d4dc94ec8f71f98049b525e487edd25d12ff603557ad36a5862065f019f5c9ffcad16040b3a3132aeb5224c15cd0efa7017634bb03145a4fda3d24ecc7b931600223967d085e78e479258eace40c32ba964910b91b9c84b1b6ffc255d8adad5ef769e5a25bd0ea7cf737e378cb1a9907c095fc8fe52b9d5b7408cf45ecd58aa97215af43a1ed95895b7e08818f3bf331bae82782c023770fdaf8bdd2d8118612347f71939222bbafd8dc3e8d0dd9cf1a6b384b228f07520e4d3274c93b70de12a327592f38bcd660034f154d249d6075e121c9092a4da4459748cfa30ca8323a6079b1e14935ade0faa3b89e3712cb1a5ff0dc889a496fd016ec388bac53e029b5b160a68178e347910a801e9aff3b59783d674f9774d38e0b40ceb33205481964f01a199ca74cff4226821ab6bf9912c1fcbb4f4150969d458d03cd91a2c156b4968e3ca4c07c4867eb1e2583415f454853542aefa6d187bc28159db791fb4c043a94efd0f718bf1acebd88b837dccbf3aff1eaecccfcae97bd19eb7e354ff46e71dbddfedce80c56b62538b6e58caa931994d2d2d69fc05ebf50b846ea2ef62c515015ebc0124ddc70fe0acbce256f42177534f3b511cea2f65e4c5fe76ce08b81ed4598eea73603eb4ddae588a5edf3313b9ac1cdd4192449af5158d23a33f3f5d5d6ce0dd357d060d6bbaa13b445a46d3f8df84e9805768271f093fa436f026cf2865d04cdc8aba3f89bfdd1e5f86016f5578d1d72e242bc5de3389ba18d9ba937782a1df3fabe83fa68c9a66edf304fd0404e64b7bac652cb69f91de1183af51ad0915f2283a76a617c700d732b99a059ab60b092541d2eb7a55efad72421ed4fd3ace9371b3cd21c9d8b89ef0e4b746fec8d07acaeef70bed78e723797ad63f0b59dfff7e800cc7e66bc6dec516a932cdef2592cb2398ba2fce1e8558ede2996ad215bbb08e5dd5c34b48994c53f4d0a6bb26071c94daec6d6a8792d2cd927b9c115de221906866f2956e8ef3d768811d271264a1b4ec3313ab0703227f39284dd7867473f873cdb3e9d4c13e52c1b88a60a451dbe409e33aedd2035f8b52600c1b0a3fe70d1b51f8fda6314aea74d8f818dbf130b0b107d340cdbf4991fb9363e14538d762158098270a90192af64a261c5de638b438e3707010bd0df58f2211975fc45a26e7ef0f27cc4284109177db52a013f496fdfe61dd0603738ed0a46db144408235ead4d42948a444f61992cd7588067425c0b854ea2c39343fe658e0c83d9f6fed5618b65872794f98458a33206348d3d65048a00198db490f7e8dfd1af6ea184ad47a1264e413dade232548653f2d367310b7b03c6bfd5a8ffc42ceb62db2f8c880b378f0e754510ccdb12969e028cc9c61071ed5ea6ed5daf425600bf5922a0d1740be8203d2ac541987557a41837a5eee7e51228cc4230368c3164761c92ea3f4e990f7d029f78002a5af486d26291673ff16f67474390309493187034f516f648eb52ccb2b9f7ca4b54080bf86ca1bfd0b95264aadcf588853b706fa92633fc1a49d11ac541853c888019681df1cc34d07f94fcc0333aae0b9ddac9e7d9dafd686bd3ffb658974fd251c3f897265adfbc9075de4617dff8a91156f54c7b25d646645ee50192d383dea5dc614b84cd5190db8483783fdfeeaf39449138b83497d6810a0d9ca95e414194309231b2beb354fcf01115756f8b2215f16f9b1e10395da8f68da5be212d6fa0b9f31f7a0f0d46d2b601460ce284bd90a09685ea8d8644872e4b4af847f0dc215869dc1b6c2c7460fdd075cbf8fee835a6a35f212d834b1ca9abcd81717d40e7e3d4e7d5d099061531789a3f789fc9fb60c2b8eb7917d65958585674ca184267144eba4033ea27739bc2fedaad8a4f18dc7f5337f3de9b0f46ae78900911113b35b57d5776d23fc9270140be06ab3d4a30cd568ed381446049f8016eda883d9d2b99dcf2d4eb6aac78afe45f684086107627761d57a2e94f011edfe8b7349b1ae73558d7ceb40d4d755ac5d0ebc5b4f82bc8b6fde33c42935848abc948e76c645345c08228048de4516a34d58658882cb884aa55016bf097918a6564d708b8096e81d6dd6a1bce9c4bba20f9bc86bb6c3493fa0e4f7098bc69dd963f914b27ffa6e513b35f921044a0bc0fdbf030d0adc0b70b50b8a3dd9aaf3f1e13be2b436e99a976c66228fe4ee35981668145aa2c5ab", 0x1000}}, 0x1006) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001200)={0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000523b6bdbafc53bf72b19989b000000003266d716b11a7e61f93d8fdc03c360f96cce4a6f926dbc3ad2812e0b8d6854275a152486796b56b3f3639a0c8be310621d1033fe7f61382b3c7814ba1af7f1b560d509ef3f92dd6cd692b59dc29b3949e2c6e8427dd286c3ba3bbfbd5713c701b7a905b9cc3d8fdde583aac4b1d6445de5039ca8322c3abe790187be6775475472e4b2fab7f907051e417c2dc2568aa5c155fbaf534cdfc6675d792455d802a0efebb0d0ca3a0701d714d5cf47d9b3"], 0x3c}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={r5, 0x1, r6, 0x400}) preadv2(0xffffffffffffffff, &(0x7f0000003580)=[{&(0x7f0000002200)=""/246, 0xf6}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98f2, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000013c0)={@map, r8, 0x15, 0x4, r3}, 0x14) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/arp\x00') preadv(r9, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r4, 0xd0009411, &(0x7f0000000200)={{0x0, 0x8, 0x80000000, 0x8, 0x7, 0x2, 0x3, 0x3, 0x7, 0x6f3, 0x5, 0x3, 0xffffffffffff3a34, 0x5, 0x3}}) 03:46:18 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x80, 0xff, 0x3, 0x5, 0x80000000]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) 03:46:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x4) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@remote={[], 0x0}, 0x2, 'geneve1\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x14, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x24000011) 03:46:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_submit(0x0, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x3}]) 03:46:19 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffe06, 0x1, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, r0, 0xffffffffffffffff, r1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100)=0x40006, 0xffffffffffffff55) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x50}}, 0x4000014) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000040)=0x7) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c0000000001010400000000000000000000fffc0400018030000d8008000200ac1e0101080001006401010114000400ff01000000000000000000000000000108000100ac1414bb3c0002802c00018014000300fc02000000000000000000000000000014000400200100000000000000000000000000000c00028025000100010000000800074000000000"], 0x8c}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000380)={0xa0, 0x14, &(0x7f0000000340)="516f678fa764be4867056cce98626e12d1d826be0b233e1a6de233254e4bf21c5aad74dbb6895e38bd8ba0ab1e24cba4b4fe5e60d7e81f", {0x0, 0xd2, 0x3436324d, 0x4, 0x2, 0x3, 0x3, 0x5}}) 03:46:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x11d8, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_FTM_RESPONDER={0x115c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xf1, 0x2, "e5551c8e32833be180f5abe69a3fe6d29de670213b5af4e178cc9e8254054014ce791fb13455305eea1a5f7d324236c08b03e54022aa3b7f03001812068ed7ee672a9af3f4e65dad1713f317c51946bda2888a75a18f6f202139d7f65c83ed4125e17b8b7134f19a78ea239db0a8aa6d5cf5bde317cf14660b58d6079f877cd052983c7d2fae05b94540f2c42a166b809b2ec6627b39cd3944312c9332e7835adcb6722fcbfbfd846803c24398fa5ccaff255ca7cba0eee46a8a6939df550abb138c984c5827ddcc0d127e0b31275fc2944b480a6f33388ae3557f0f541d69774203d1e3bb2398be97ab602e95"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1004, 0x3, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x22, 0x2, "81a758e91a69363662db003fbd17a211d11ef1ce3107129e7a8acfa98cbd"}, @NL80211_FTM_RESP_ATTR_LCI={0x29, 0x2, "540bc185ad77d2b5fbe0ab625fe9f4860c646019ca9119c2bf78d9d659fdb4e28de8c915d6"}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_FTM_RESPONDER={0x4c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x42, 0x2, "47a83a29e1cfddf01c88c86dfe64c2f743a5045c5dba0832f9405342ac05b7ce253a02211f6940298408363afe5c6a8052e369832c77c50b750726049a5d"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x11d8}}, 0x4) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000140)={r0, 0x4, 0x60, 0x10000}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x3}]) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x43000004) 03:46:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) dup(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001cc0)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0xf, 0x140, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:21 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000080)={0x1, 0x9, [0x5, 0x5, 0x8, 0x7fff, 0x67], 0x3}) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"8dbe4ec65b00cc97335ee5255bcdcca7", 0x0, 0x0, {0x7f, 0x101}, {0x6, 0x3}, 0x42b, [0x4, 0x7, 0x400, 0x9, 0x9, 0x3ff, 0xfffffffffffffffd, 0x100000001, 0xd9, 0x81, 0x5, 0x8, 0x10001, 0x8, 0x3, 0x11e]}) socket(0x11, 0x800000003, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000002c0)={r0, 0x3, 0x2, 0x4}) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x7, 0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f00000007c0)={&(0x7f00000006c0)=[0x0, 0x0], &(0x7f0000000700)=[0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x3, 0x4, 0x0, 0x101}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000600)=""/169) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r4 = accept4(r1, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80, 0x80c00) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000200), &(0x7f0000000280)=0x4) [ 895.076584] nla_parse: 3 callbacks suppressed [ 895.076603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:21 executing program 0: sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, 0x1, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x1}}, @NFQA_PAYLOAD={0x87, 0xa, "4c7ca925f5c01b64bd01a07317204c7c3dd56aa72992be4f1087a1c93fb8201f715c1737b3925b70e014f9bb70d3a4bc90d0a8300733234719522be861314df04d4116859c29e104a7b6f9a84e3c7e15907deca1c4f9c83cae5bda7518640476892f3c050714075b24b4299cd97e9b07b15ea3354af975adce6d044aea9c50c07a49c9"}]}, 0xb0}, 0x1, 0x0, 0x0, 0x400c0}, 0x20000000) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x160, 0x12, 0x20, 0x70bd26, 0x25dfdbfe, {0x1e, 0x6, 0x6, 0x2, {0x4e21, 0x4e24, [0x6, 0x7, 0x0, 0x7], [0x5d, 0x20, 0x7, 0x5], 0x0, [0x7, 0x3]}, 0x2, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x74, 0x1, "3bbc75d6dacb641e298868558baab524e66f6b86e913233a368fe8abbc9c4d5a64eef9f8b9e1e2f2fb8768c66754a0cd177da4f130f4487e957d10a98bab12c7a25d7da272b4f976084e95dba27b1947ce029670eb353c5c46f8cafb85e20a01d23549e2c6c81c0d856ad3f7cf267b67"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "16530481ead931ca18d5f6e6259a1fa0dfc7b7b2572ee5a15dcd52ee5e46801e5eb81f8e27a00f60a23cc387f7466809b20fe5ecf4feb67320aebe21c73447696e425b01cc337bc7f5ce5d7527f27eaa9540d6f957a5020d984e448b449748ad8c79c4e00b0b2665579280d2dd06e09cf717adee4ed59b7cfe6b0058c23d5d0493a47944ba69446fa53613162045141d8692f59df1060783b6"}]}, 0x160}, 0x1, 0x0, 0x0, 0x20000084}, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @local, 0xbb96}}}, &(0x7f0000000280)=0x84) [ 895.228681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff}]) r2 = socket$inet6(0xa, 0x2, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@void, @void, @eth={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast, @void, {@mpls_uc={0x8847, {[{0x167, 0x0, 0x1}, {0x4}, {0x2}, {0x4}, {0x878}, {0x101}], @generic="1609dd6d8245fa41420c2aca7af7e98b9935"}}}}}, 0x38) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) 03:46:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x6, &(0x7f0000000040)) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000300)={0xbc08, "e76b82c410ac7988737c717c776c061524b4871924e6d1c9a4c8f1b003d578ca", 0x2}) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') io_setup(0x2, &(0x7f00000000c0)=0x0) r2 = accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@full={0xb, @remote, @netrom, 0x0, [@netrom, @null, @netrom, @netrom, @rose, @rose]}, &(0x7f0000000180)=0x40, 0x800) connect(r2, &(0x7f00000001c0)=@l2={0x1f, 0x7ff, @fixed={[], 0x10}, 0x0, 0x1}, 0x80) io_submit(r1, 0x0, &(0x7f0000000100)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) [ 895.612576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 895.773788] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2a, &(0x7f0000000180)="c4fe910c6786ce2278db53a1e7ba3cef00dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) 03:46:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r3 = signalfd(r0, &(0x7f0000000440)={[0x5]}, 0x8) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000480)=[{}, {}, {}], &(0x7f00000004c0)=0x18) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfff9, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}]) 03:46:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080), 0x39, 0x6}}, 0x20) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001200)='net/rfcomm\x00') io_submit(r1, 0x3, &(0x7f0000001280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2, r0, 0xffffffffffffffff}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x20, 0xffffffffffffffff, &(0x7f0000000200)="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", 0x1000, 0x8, 0x0, 0x0, r2}]) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x90) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f00000012c0), &(0x7f0000001300)=0x4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x40000, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000180)={0x13, 0x24, 0x8, 0x4, 0x7, 0x4051, 0x7, 0xdb, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) openat$vnet(0xffffffffffffff9c, &(0x7f0000001340)='/dev/vhost-net\x00', 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000001380)='/dev/v4l-subdev#\x00', 0x4, 0x109000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r6, 0x50009417, &(0x7f00000013c0)={{r7}, 0x0, 0x10, @unused=[0x86, 0x81, 0x5, 0xd31], @devid}) 03:46:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080)="efad6e8bfff84950c6424d4162d1f5d7c707770bc6207c1a746d0ca04f3a84d8acd763eb72be71b931e0", 0x2a, r0}, 0x68) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:23 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000080)=0x68) r1 = socket(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) pwrite64(r2, &(0x7f00000001c0)="44b072bf39dc9693a53caccc54d7b6a13373ca9caebcc27a31261c72ff9cdc3757491c332abf2d99f1f5c3955ef6e47f6a5b7f1666cd3b1b8ff64e9560698efe57e26591ff695a3238187bf1c9a23a62999a97cc2a68227b07b04817a4df1de0afaff201173ef66330520ba6aa8940062083d383435cc1bac77cca7c72e1576310a131c145051332419fd863cd737c1078f868b8f3", 0x95, 0x5c) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000140)) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) 03:46:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f0000000200)="e9ab57d7b07c30a33df3171a7af3a5fa7def63972fff9273d1f0d033f1cdf5d0ae28594ee56cc55dc986b2a97ad39fd1f4f13fe094e17b5929c4476d8652136bbe1c9ee449d4c8b4cff01cb72517f0235e79dfab854faa7f453770a7564bac87b6b42b35595ea1f90b9c67d18acd49abc5325d314b3aeca6da6079b4d693f7f04fac9e5212b5a65c0b34befb57d7b835283c1a98586022eec7643104aed69b36eebfb12821", 0xa5}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r4, 0x0, 0x0) setgroups(0x1, &(0x7f0000000040)=[r4]) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r6, 0x80184151, &(0x7f00000002c0)={0x0, &(0x7f0000000180)="30f3d5556b236f78bfff9fe047593dbe9287e64ff078f5", 0x17}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r7, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000340)) 03:46:26 executing program 1: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000040)) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@file={0x1, './bus\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, r0, 0xffffffffffffffff}]) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x608002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r5}) 03:46:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000080)=""/31, &(0x7f0000000140)=0x1f) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x20040010}, 0x800) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000a40001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000008000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x1, 0x363441) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000280)=0x1, 0x4) close(r4) 03:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000200)={0x2, 0x101, 0x4, 0x100000001, 0x80000001, 0xe3}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f0000000040)=0x6e) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000000400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000600)=ANY=[@ANYRES64=r5, @ANYBLOB="07000000000000000100000000000000ff7f0000000000000900000000000000080000000000000009000000000000003f000000000000000100000008000000060000000000000006000000000000000180000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000135fe37a9d93467f99c7c1023b6a83bde6c5974dec1060167d8e4122d541a5705df4c8655f6ba6c72fe4d9df1f2650a6aa052071aa6848ce2bbaccedcc9333"]) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 901.075000] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:27 executing program 1: ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) vmsplice(r0, &(0x7f0000001740)=[{&(0x7f0000000140)="f31163b720d984cd6e6e134439acaf86550dc51ab314f3a501998b863218f451b73e60d0b4e0546cab1f706fad41fa7faab2b498d915cd", 0x37}, {&(0x7f0000000200)="2c9a0acd9520c2874dfed568bd434989f7a125e5386ae5aee6fa80dca2bd1cd45e2d8358b8aeb21812ce89a4e4040978d4f2995eeb48e24b559164ea9cf96f5cb7245351ca355deec0b9d9358ac9e63e1f1e78c9adebafe75fba8a347dffc1565c6feeb6650304b8b865eef4d2b66a1d31614f30dc13789c2868332ebfc34bcb0d87334d9857ed748caacb693f6cc0a00d1ec69378b5523d92ad04916b7d8acfb9c22aadb080d33eb3f92d744ae4dbe34e3f76cf4cdb4cc7d0e7493f252d7f996702c7da4b0134d288750f41af0fbfdb96e62df8fa3aa7529775c1ce29913fb10ec79e3a7235c0bb3fa34564ef149305dc2d5a54cade8df904344eb557f94cdc1e50f475abd5bb6f83014b7802ff54c906e3a89fb9f1ee8a06ca4ce5ecb2a4b7afe64a17de85ddf3378107af6bd7d4e93360a81b115a22d4f1b8d0364e14350a0f582c21a64e616506cbe2c159844dee627b8df5b82a151122d4e11880aa5cba3626e43baebd3a80f4ab882b4958b39e2720c850aec9f2878b2c959479f175070b03cf819d2c81e0124319af554f2c91d9059dc4228ac76de2160e3e59e9a0b6efcdbf23b9e94ec6c2128e8537dff2a09346f373f3c370fc69166f4ba2f490ce8c8cd6cc3573dd47629fff7ff5d83dba29a33f59a72bc070ef1ab1907b46457b66a540a4c558e881e75d28060aa8ffdfc04c420ba0c6141d6168dc7c1afd0f8363f5dc16fc016dce5fb963f5d0ca6401a485d2418ab9b4b394672b0c5d1e24aaefdd6187d7ac02524227a4d1b25a20b8fce993f99e3392a20deb95fb556d71606f66799d6cc99983a5a69925a3fa33a57abd9926a1500016fddfe1af27d67c7a896d4923157ab2620ff73d9e5cca34535b5b0b1ca5936b207b75882be8662d12ccaa7980fe60e2055615d17998836a4afaa462bbc97f78d772762db5a9c5ace3b52c5768fa80798827bb4c98084028bfd467966d0e69d0ad804c470b85f8354e0f81fd5877f87c2962580a41010c11c22fdcbdb2dfae0f05b095cebe4240a34b425df1d7b0959f4c1bba83f0fc3ce753992c38b95a18957b2fecee94839578b9a1eafaf38c7305c8168edd2760f5e05ec3d9c529f149c93db6a8f888224f63cb036c601d42bf8c3c28a4a9da1c1df9bb911dd65bc27eff99c703f5cd62f20b2f7f9a24052f5eefd1455250840fe8724e8dc9bb437bfac29eb8f35bf01fefd751f66f3244fc5cbf84184957e3af7c9f835d320d02140405b92c5cdc29500182e43aa572eaa18287a3a18224f302bd4f607274c58bdb2135d4bd264c208dce8e7aa226c608092ae57ea35437863af7b40e5f43220f920f919b5c09d4cd4364fa5ee6b8a2452a49eac5590977916438965c6fd7d1ac22697f0756f7ed843377141cc5ff5d5bdf608f2149c945230e6ed27d51e02113627703816329f9ddda9df2d620594ff2a2a8de588ebd71267376350bff945eedb6fd706ede85d97f1bf1c36deb99a5fb9ccf902bddb527ed6060098d6f43c50848022f7b56da34242161985f60d2c19cb4ab00e6f7f009007661d2cb7cc2a6c5cc437b503922ce6a811f6cd54469dfb845e8c822571be92bbb83f17cd7c8b0bdfeb11054ec4356b501d3278f60beb9e4af175647e0d02d8f8371b97ecece9f101e3325958e377e7a60741dbec7eb11315475a4db7a564cef1ac07408373b4d68580a41e25e84045f5cb7713d7ca866378a4571a19399a8309777b855b9f2d548d99569653ae13460f7914a6207e858d00d056ed51c277186079dc10ec127ba27da57370197767fefe8ba5288aaa8481b93dc002a3dafc2011d035dc73eb7c65e5c72565ea4d5c9f61ea9c4448cfdedd5e53226d3c7e8c7da8c2cb3f34aa94c84a9abd541c0ab746a2e04ab4bea611b769de74e4a36daca316009b4328b998b1bb44a262fd2e5848d95ee1b73b676b53239d10b92de16492f60627e2faf0993d1010e267eca4fa40c7a1e4ff5e838e6f27c8aee39f9951e72d2fa8fb8ac37197b63aeb11d4bd69e90828fa13819f2d4ce6f0d056be7debc8d62d3c2aa87822f8d2c17135ccfd5476bdff1126a776a8049c4188f592cb568b3dbfc3ace6f89ab7b3c90fe9efd6fc3f831195cf2fa2cdd76cb60380be85fd5371d47f2bdd7cc7333f143d92cfc6847fe54951763348830c452bfd5da56cffdb9e69dc9b1cbccb8db2b25785c33117c056617614380e0fcf1a74637af671c662d2fb506331c5ea9103f653a7ccab46dfa51a04978f3a8042ce538cc1e0b06cf82d90082fc2b0c747deea069b1742fb7a5cf52e0d58cdb8c2ec392a2b4ed440cf703caf91a0714646c2fa940e917b796642024d069c954042fa092390434f23d056d84abbf38ae402ef5ac0645132eb940d46a59ef8b6dd3ce266494a80e55d615f2545b1dfabfb7a111eb5e3f8db6483eadcea90614673a7475f4396b78b80102efd06de93327277ffbd56d7b9c826b6a87028b9b8d296d5a9292d7de6f2bff476aeb972ac19a3cfbaaf0f5c64366d936ab3b05b9a9e8fec7a9951e5383495862bfc89e4f9f82f088ce93a2335f5a2e5a7058da4559320442209cc60bf6db42147d1e6d1b365529d58611ac72919b7c5ebe7a180d1c752eb715ae3b57a43b3a749812af0ba0add0df831d3a64948af6b83c2b882ca57428085aeecba6613631d5a82c1a1e8c5239e8a01af04789b63a2aa1c80f8618f5ea4a9f567d08d2df922290d4171b1216d9addb75d3faafa85d6b0a18d096205324de1643f73c1fde5f1949899de589178887184c94678e93e26b030dc71294b0f2f0721d7d3c55d6e6a9a02bfe5810a8383c839c7304ba1cc57c213ec556221a1aa409e90e6610bbf53d6516bb37d2a7a4d10843b022b40ebc81d70c23b11c9568ab09b05bdda5fff43b096de68d3cd8752bdfbcf2ed29cab43754d13315b920cbb4a15deccfe9c80e0a56ab274ace05ae40d21e3bc47bbad4742dd911684713ccf436bf1d94d167d29aa5b037efda90a920faefdb38c0ec3a8e0ab076e493d071229e59f890339244dc5506dd54f85d4f532dd34bffb8de3c98ed0a709aff8943e12fd8c95863f0e36ae0a7fc2ce4c20529b0d9d247bc3fdae4c3da4d0ac31642bee6a894de017f2b376c8c15fca295d1137f80f56b6cd7842e6c2a5e29c015454c1aba0181ab9a8be636fc28cf26f91d219ab30695f4ec3b07cd7195c7ad14d7d9cebda0a8f7f8213200ccfdfe0562480f50102e2294cafccaa8bf0646a4a675cb359debbe778a23afd633291e71d4367a9667efe994ee3ea209b274faf5774deb1f18276aa62bcda308c2bb673de19fc68a0ed989515432950de146b4733c5f40d2aafdabef7a013f5fc504d202830f77e42b8561faaa9d7dd5aa69e0d8d95752b518435e81184ffa57a8ff1566835940b5418c58ea62ecb535304b3787fda070f0f4de42dbfaf2b9b65a25a6ef285fcaf3db4a5bf3df4ea1e4f9b518a113791bd8eb317783f6b472f773e5edb893f6c5db210c2969f7376863f5b8ba70ca9d2b014b2757a19eac2c5b8748eb7bfafee6670b018a37e6c52cae468341c41143bc7817bbd974860fccdbe48ca7dd86c2b34fa1b74f5154642c4bd1631e512a415f53484d4d00f4e4465345a48f5d2d2e8d17c90479515af627bc9d45becf63c5a99714a445bf7a97decd080b84a22db3d087931ce2876ba7efe2ce19dd815885a9b09874e945479297acc819195c180d678483cdb1b9acfcd84b837621686a2f182740082b61efe5a6ebbc38a6b84e04370ea8066d293550a3cb8abeb9353238fa9da2107620f86d42605c7a1a3c353d738e2bb85afcaf6f1f93c8c36cbabc1c958910701bc2c67af3521be98fa84a33730ab323f163be85be236d5778be29b6951ed4b140bbadd48d6e404ab118bf1ecbfe4c4adf35dd369a37cb214774bfdc2dbe3063657b1b51a5d4ab726704ca3bf3964a5f78184e6bd2a629ef50be1f45a95be380b9cf7c8cd0b860cd06b3233dc1e049b3b92584235170b26e65a5a37a4848194bb013dc402d24e56d6cb7ec85605d9ea99831fb82645062cfb8997a07828d273c14daa99da8bce0cc1e40ca67d6b9deba08b441113a56b30fbebfd1e343047042453cdd5bd20b75a2e7f59ee5c68016299d199f91ef5960b72d1d053a244f3612ac98f7d9596687f1fb9ad5f9c208772c62cb528e7b24a711ee569b76101d8bd6a8d5fdefcee5979bc5f0c93301c00f726bc65f44509ebbfcc269009ce98c4d11a50ab2b8dc662283bdfc17696bd6ab2c9ca3a76309bdba77d1aeb8300ebfdd8e25da2797edf55c71116fd38acf09098b5745c9bd359f89c3147b7de513dfc7c1e36fcdc162458b16a8e4b4e521ca680ceab007e4efc5711b3dd1514f3e0c07a05558d2b17ed8b89dea5fa389e1534aa48397d909ef73a727317dfba9fd7819771d1f41c75e49dc0aad3e5b2e562445778d683fd5e9791ffe1e48822abb1e062cbbfd9887657ffb436deced5ffb0d09e9949f330418705134714bbb487cda255be918b07d5ff764e4595bd1d6c2b76c19991840e6bb277f647353207ea95b7d6071aa5dea3b433dc06e066302fa93eb3d9054d1d63b515bb903301fe25a42c93ad35aac052f0cd661b5106d37ab9193ba3ada5b56846725dcb9f03411070ee7224c9511e9c46638d4b307ec2cbe3977378bd549472bb5b8c82bcd8c6813e07a254e1dbfbd0f5188196c5eaef1f0c703b925a1f48be4d09d03d4d19a4904f57ca9c797849453300f2234fdef1c4e8b57e6d6328e6ce849f9ff12aa3cd14712b7af1f9fe87edd9ae50f2bfcb8ef4048d891906c8a146d87382dc9cc84048a39a4fe4709f50f8d4a4725b14286430a04d2c0514020e9f717ee60e8106736a71458bafd71e06029fedebdeb5ed01ca51b83be8de49a14cec1c71c7dd4625363eaf480f442b6e9a29bf49ea43dbbf73787158515b2bb9741ee53fc803feaa7076ad5307a6eb0a4e2b1f343afa115e662716c665372ec9c5e90c3047fbb4b9187e2a43f5332b4b4bc0b5920778ee9f71a7e3a4aed9f248c0e6b78262a4f7dfc4a4a101f0c89c5172cc2507eb9f5008d292252e5ebad610f5bcb4d4a826dfb977e3dd8a8c4d85ad1f207535b00ec3b0620af21184d6ffb8e520da7e1d1ed2dfddc2b1a7dc1feca7b6245bb0a6fe5340bdb519e0ef4e85c1e1d675ef98aa9e1ccce080abb005d2eed5af89de0117eb2a5cef3468eae4eeee4d5fe6684f60291c45011a5271823f29ec1b0b4d8c08b99488af1b8dc52d67ad0d3d0250f3ae608ce94be92a1ddceacf85daacc745bd903b877a86181e933189f62c19a13e6276776163eb4d083ad3a20173d31c0e86d9fe5b4115469d0ad73c91533e5658e6ae992c088cc557e03f04b93c2751d6050910d49f4fb3d58931870dc3b6fcc74970c925297dfacf44a8a5fd04c2ce62d8e5278903588a074de5f0169887c54aed9d75bcff25d254097b3911c322d025befa4a72911f813831f2ede3917e40d4b35fe431407d16eae5e59bff48ae15be8bd19ec365363a5530b46f5311a0ee7d8fb4e47eb5576ec2bb4a66b6fa680ca58399bd293d1c12f5df5e913bdf7fc72b2abc8b69a4a9c0e2633e34114e4219a82e51edf50a8f87b5aa690dae8bbafc682fc5ce15b41a1d87b3b55576bb9e0500cf3d548166c4f230e68e2197f96d89641dfde8df21ba6a98adf42a5e9a9e74b556c6b717ae9fe0510a3963238059d19d14fa446fa0dcc52dab00e9cc7f3f0d1c35f868ead44465a3a1918be0d5bdff3f2", 0x1000}, {&(0x7f0000001200)="f73d75ef800f7cba0cd0d914092f8f441a681df45fafe2cb4e2348ac2617355ae36565020e248342b25ccc2bf5c4bf3acc3c59b0972c331121df37acbea6812c89cd514c4537d3eae992385b9b342c18c24f51be0dd2ea672a6db10caa66ba63374773702e182372b88298c7dcd889786a3e3b61998cc40137bdf0023753d019106c7a8508b7c7db1a1052fd5feeb2e866bc63e97d21c1354ebcc6f288b0e3fb0b6a26b9792422f220a3c51facb7083732f94f96c0d75a73bfc9b36afaeebfa45020284f803c553c121d77e914f384ad8039aa55f778c317a4502ede4de631bb8320101629034158e2ecde5ea56b982e38b2ea1f29", 0xf5}, {&(0x7f0000001300)="6dec032bb8cb2d1b4d40e52329e7117569d9cf3accf57b1a9d59be5f2398aedf7ca6e4c03b71a5a682ce39a0a299d0f90880e4301ac5fcea6b38cf35b082ed987598c15a95df5680c29991d8b48777c7d496fd97fd4fb3ca20850ba9df5ea7af26585eacf3a8c77fafa2fc46099832bab35753de9afcdf4a99bfe7e84f8e1a8cfb34d647a0b434596ac8637bf94c1de03464c04bf2dcfbf92b0880fda5369500f3ff1e9e325d31c6f0372a1147d6e1b6c03018aeb0a19c194f6f1079c5bf19540c2e8a9e1afbfff38da9e67b4a6643ca193f940ba395c0537612508645694f12340f", 0xe2}, {&(0x7f0000001400)="dca91ff81d47d188dabad8fcc6eab1c46cc681647b9b6abdb9de2a1392b3615a014cf46fda8a655a7eadec9b4d3d0f1f8d1444889c63f48c0b00910b4170101aaa836e364402493e653e988964f1392da6e3208f80d44a4338cb09fea69ab580be0cf6f8388aaae6be1eb58c666985ba1c6e04c408f3ccf1cc468422b489ef5aa044ab0795758bb95c18b380006d68dc82ece1e7cd", 0x95}, {&(0x7f00000014c0)="eb6380ddfb0479f6d056c3b0fec1f60cd2d1cce9c75fcc0b60ee0095c479fba72c5e3fc06b117ef1730985c77c54c53478217f922b5ab9d25f75f31642f638e4323d0b23713cc2156b05d361c2df3f92e832d1d6a5f66777a3736932c80b80080f687a870942cc5f74aed0bff098583d0c456a23870cef1747c40fdc5b07c4f249100894c2b97261a767d2ec8a35158fe0abfecdd8b1601862397fedbf704b3db5f16cb64fb838fdde326564b1ece330e24813af822a84049f5704a7e099fac2017de3e8b8423f205f6266409f97fd4d8590aef5dd043f2119ed45a9e258b4ff67a08ba28f922151e837bb44aa2c1cb30342af5ef2ef", 0xf6}, {&(0x7f00000015c0)="bbe204c6f49824673c955964c1a9da82286fb0216d39f5c6e56c01c22c1e3ff2bbc2fb80347178fa6b4665ab22f5ac62e0b19a269d2d831ff433d5be020ecea53e290ad2263424dc2848d8f1d74d629ade2596128800d016ecf1637650d7bff4b59e9349aa2fcdac752e06aded971babfcde32964304cc26ef9ddf475534a95b6edad93fee3d8fd30c386942253f4d490db547076d4f9bd300d039ac716914fdc1b641fc04fad5a935b82c5876cc5b1756c628d43bbbb2817f0bab4b5b5ccdbe31a878b537314d80f57d2340acbf60adbf4f21eeb1", 0xd5}, {&(0x7f00000016c0)="da7aa9d36906abe6e0c6e1dc0a55b62bafa440a93e5f416d0d5c1f3448b232ac543bd9e09fb1af652cc058a79eb928b4954df0ce0309006844f126060f33fe6300c5f94b9eef4fbda2b8ef846bb072c1cfe4139b78addd4be9b3fb862a1b3097b0f7adce30dc111a67a5ba8df38ffac9a417e85ead5cae125045bf80", 0x7c}], 0x8, 0x1) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0xfff, 0x2, 0xfffffffd, 0x1, r5}, &(0x7f0000000140)=0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 03:46:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x2, &(0x7f0000000040)=[{}, {}]}) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000280)) [ 901.773564] sctp: [Deprecated]: syz-executor.0 (pid 3138) Use of int in maxseg socket option. [ 901.773564] Use struct sctp_assoc_value instead 03:46:28 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c02000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c01000024001d0f000000000000000000", @ANYRES32=r6, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', r6}) 03:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) bind(r1, &(0x7f0000000140)=@in={0x2, 0x4e23, @loopback}, 0x80) [ 902.190456] sctp: [Deprecated]: syz-executor.0 (pid 3138) Use of int in maxseg socket option. [ 902.190456] Use struct sctp_assoc_value instead 03:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000f1401092bbd7000fcdbdf25080001000200000007004500636d000008004500636d610008004500737270000800030002000000080001edfb0002006724190a8b91189d90e1cb9171458bcf9b71c844d01b5307a8576cebd2c000d2347b47e97d3b8abe4eb223e3"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x80, 0x62482) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f00000002c0)={0x7, 0x8, 0x2, 0x9}) 03:46:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) [ 902.354991] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:28 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000200), &(0x7f0000000280)=0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xff}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x4c9, 0x0, 0x81, 0x0, 0x0, 0x0, 0x5411, 0x0, 0x2]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) getpeername$llc(r3, &(0x7f0000000040), &(0x7f0000000140)=0x10) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 902.620754] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 902.764912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) connect$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:29 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x3}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x40) 03:46:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000280)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCCBRK(r3, 0x5428) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000980)={[0x484, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2000, 0x4c5, 0x5, 0x0, 0x0, 0x800000, 0x0, 0x1, 0xffffffffffff63d2, 0x1000000, 0x200], 0x100000, 0x1cce30}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r6, 0x541c, &(0x7f0000000140)) ioctl$KDSKBLED(r6, 0x4b65, 0x100000001) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:46:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2002}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x70}}, 0x0) 03:46:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:46:31 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_raw(r1, &(0x7f00000003c0)={0x27, 0x0, 0x1, 0x6}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x52b000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000140)=""/201) poll(0x0, 0x0, 0x8000000000000200) sendto$netrom(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000005c0)={{0x3, @null, 0x3}, [@bcast, @null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="a000000002feffffff000000000000000a0000020900010073797a30000000004c000780d7ff0240000000090800014039ffffe8080002407fffffff08000140000000050800024000000007080002400000800008000240ffffffff080001400000000408000140000100000c00034000000000000000710c000340000000000000000608000540000000030c000640fffffffffffff77f0800054000000001"], 0xa0}}, 0x50) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000240)=""/134) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x2, 0x0, 0x3}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100000000}]}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:46:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ffff000000000000000005"], 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x89aa}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0xf5}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000014) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$inet6(0xa, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7fffffff}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000140)={0xb33, 0x0, {0xffffffffffffffff, 0x0, 0x6, 0x2}, 0x80}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x8, 0x3ff, 0x1ff, 0x6, 0x5, 0x752, 0x8000, 0x0, 0xffffffff], 0xa, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x42080, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r7, 0x2) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, &(0x7f0000000040)=0x6) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xd}, {0x0, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x20, 0x2, [@TCA_RED_MAX_P={0x8, 0x3, 0x5}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000004600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200402}, 0xc, &(0x7f00000045c0)={&(0x7f0000003d80)={0x824, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x660177d0}}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x274, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x5, 0x7f, 0x4, 0x7}, {0x8000, 0x0, 0x6, 0x1}, {0x2e68, 0xe5, 0x2d, 0x5}, {0xf4d3, 0x5, 0x40, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8a3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xd3b9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffff7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}]}}, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xcd}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x726}}, {0x8}}}]}}]}, 0x824}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 906.972137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:33 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000200)={{r1}, 0x6, &(0x7f00000001c0)=[0x6, 0x3, 0x308, 0x7c359367, 0x5, 0x8002], 0x4, 0x4, [0x8, 0x3, 0x0, 0x7]}) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100000108000200ac1414000c0002800500010001e2000004000d803c0002802c000180140003f4fb02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010002000800074000000000d43ea195263844b8abd3afe70515213c9132eb70904eca5bc2876d6a4bc0d46720bc5f6467e7bee440fba96bcfe0856ee0acee88a87e27f0950fcc9d11730cd5ee18304e2fdab69207d2ba8b67d190a62f340fd72d1ff9d8a4445dc5f430761fd021899cb56cf48bd9567ae3c35af99c1c036dc01c8151959d500000283267b2276e57f057cb452be1c1d6c9c38b822a5eed8c70f85789accc1a615edbfd70ab"], 0x80}}, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000080)=[0xffffffe0, 0x80000001], 0x2, 0x7, 0x3, 0xa00000, 0x3, 0x6, 0x1, {0xffffffff, 0x800, 0x6, 0x7, 0xff, 0x5, 0x7ff, 0xf000, 0x1, 0x7, 0xad1b, 0x4, 0x4, 0x822, "87e147e1765602052597bbf5f04f27fa3bee22772b64c8e17cf708ab4da14c0d"}}) [ 907.382592] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4441 comm=syz-executor.3 03:46:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x1, 0x9, 0x5, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFCTH_TUPLE={0x5c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40010}, 0x40040c0) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 907.459997] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 907.594067] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 907.678845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 907.849727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4577 comm=syz-executor.3 [ 907.864088] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 907.926347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x9, r2, &(0x7f00000000c0)="78903a163f70bad5df0775be63e8b02cc8c0d1bb6503d092eff02fe162fd73434477f1f30c7c668fd250570965f77e258aaf0cb67fe687092b9525f38c6f3a65b98dbd9dd6e70c44c3e7a10d18eaca64993ebff4e0e3133eeb2b62e8d8a9bdc1409ae6f010044f2528738b7eb16218cea81432ddccd7f8f8ddf754396aeef394653f337ea166b41ce14a182f0bd21b9efcce68730a98fc14fde748f75b0fd295c4ecb5510610724428068cfd12f746591321c6fee4890393c9e906b581f7af825559dcbb9d78bf96dd4297de550e", 0xce, 0x3ff}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x8, r3, &(0x7f0000000580)="4ba6ffb06f1e07e665d4a86434f2d18ca77b8c86e97520f6e183fbf093d0fdc6822f10424719b01a3b4b41ed00d700000000000000", 0x35, 0x3ff}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x80, r0, &(0x7f0000000340)="07da207ef6493fededcf477f491c33b0d4b361484f5c118d1a930b086100de9fc5ae430da6a0849608850e6b01887bcb501315aff83f665a6037c3e51b8e8e3659a3558b7c2c5fb4221a3b9213c6cc284a81ed38080f95b1db39ce925c5642bd6533043c1d41f47bcc0523de2ed3799a3e1f11d4bce2afcc81ab47eac75e0bc547e394ea78d18b569248443cfbbed28b0460158b82c8ff38d19063e0921f0bf2d9ae9d237f45cab4e9b77a89e36a8da63f5e7d0f3cad318b", 0xb8, 0x6, 0x0, 0x2}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x8, r0, &(0x7f0000000440)="addd9200b0168f35326f9ac0917d4cb7cb92872b43a66b49192c1d33c4e2bfad02a2ad6b514506191aacd2cd1ba41b31d53babbbfef7d05ab00a2fbfb03edb63965cef623cd7f72d1a48b3e8336b50977916ebe5615ce99b2dce6607827afc105117a00c5c585a312eaf532032cdfef02e825c013a8f48654ee3fb63cf2bd0f8dd71de67ea7192241e7e", 0x8a, 0x8}]) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x118082, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001900)=ANY=[@ANYBLOB="3c61f5c88f90101532f1882c9500002c59d01016647011000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000"], 0x3c}}, 0x0) r6 = accept4$bt_l2cap(r4, &(0x7f0000000cc0)={0x1f, 0x0, @fixed}, &(0x7f0000000d00)=0xe, 0x80000) sendmmsg$sock(r5, &(0x7f00000017c0)=[{{&(0x7f00000005c0)=@isdn={0x22, 0x40, 0x20, 0x9, 0x7}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000640)="ed9017a831cfdab2c93be85506a63cd20f8137ea79434f9b4614d1725819d250b9495d0dbfe697707437b7df157174be0c14574362237fd02197fc18fc222c900b33d2a7dd42f2a5a61abacad645b43306e99222", 0x54}, {&(0x7f00000002c0)="332bb13cb5216f44d842817696e75a7630c8423e58230ff498a97a3ea909be2628e97a108abade167509689a62680458267a", 0x32}, {&(0x7f00000006c0)="6c26ee82502f7932b40f477a54e9953cb672b2fe3c5be6af778377d16ee75ec56debf2f395948f854e7ee84b1d2ff80cddf22ff7c6eca1e81acf36f84710229539e921b9b75ac618384eb0eab45c2ea98ac41f065798f5c392674da814c7447ac6face8eee43c4fe8a0e495d8caeb55b21705ace1aeac8ab801efcfb16dc48aee352015edb0b09aada6a618d904f4f9c0a8619de119495eeb6aa170c90695ea9bbc167da4cb00c3820397fe4fdf96e748c7848db8c98ec21ba8671", 0xbb}, {&(0x7f0000000780)="aa57a13c20be37efb1bbae28e73a6e4a8ad68469fa27383dc0f7aa99409431c2e8407d3300a15b798117539020a4259f68de44d18b6bee4ce4764548c39442e7cb14b8cfd28e81d90138528f2721991f739fd08268b3b045c8729624bd5a0c23a657535595226d62979dbd6bac6470783d4533343c0dd47cf0a6a7581586f60ab27efe13e48874e3546f54612fb670fcca6d622daae3cac1", 0x98}, {&(0x7f0000000840)="9e9bb6d894c44ea122945bcb844339fa1752f0de4ca49cc8f302bfc931626c018ee0bf677a452dc737a904d5726255581f127448e31d24aa745a123f6c21e4258bea1926ba0f94b62000d28b9c84e842855070552cc570cabd779bad7a6fd2094d7f04db60b4cae398420dee7c15184cf0f5eb280362802f71910e4e4f98e38a89dbb17557a0907dc03c0aa96f28393af93487a8023541595083b9eab98740fdeb0095dbdd7f7e4fb98f9880458f4699c418e42b3e00c736e45fddc25381df7a4534cd3b53ea4ae585b56f9c4267ea0ac958e90c49d8c8c797", 0xd9}, {&(0x7f0000000940)="e3f87ff7349b75a6afd0605527cce6881325fa65cd80fe0006946c5d1588edf10f45bc73ac88aa3eacb7379451affb1344f3b9262018f09f6dd07bc15420d1b7b133bbbc72e8c0d73d111188bbe7975459b6b0eae9d9feef5f872220f62f70f1765a7c258e1759846a79570ecc2d126c06855933d5759e7655639958d527586a8160174f8f2d643899a68c6a994b65df7179fae153aa0bb391bbd63b3d675cf8b6289537", 0xa4}, {&(0x7f0000000a00)="c770b245d330d06d1a58f9", 0xb}, {&(0x7f0000000a40)="166b01c5f3aa17969e4d9f3f5ddee45206c5f007acf102c12bcf69f7f1a77a7ccffe8e49520bf697941b316d6749cc0bff457dd696a10457a397cd730e2f07627fa318c62a6eb4e0aceead5d3a12834a5d8aacf58956fbc7388a5125fa4c0f18d8c1150f8e1532e093bb336c896b422862c2e6cc1b4d3b2fa309c7f248984b9bce22cab24c88b9fc045f40dcb68adee47b251346c423d157768d334f4ff12669d6593915824546c5c9bc1344ff5d08006fd008a1de8535057fa35345e6aede544587554fd7db84b9b0f7d4711d5ff8ce8c4d333ba305bbed31f2dcaeba5b2ea27f0cb0dc366f806c581597", 0xeb}, {&(0x7f0000000b40)="88c2131286f8bf830de4413cce5a0c80b449bd34eee5955cb92e4210d93b3c1efe38043d261059a9cb17692aea23279f6434c35bf1b67776ae7a5dd84ad9c9fbf5f981ab5e431335a439a583984685b43ac1f62749df56c5139665f2e6655799b9e214f5fab857a72ff0eb555dd597750cb7d1068ce136e3a77f", 0x7a}], 0x9, &(0x7f0000000c80)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x47f1}}], 0x30}}, {{&(0x7f0000000d40)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x1, 0x2, 0x0, 0x1, {0xa, 0x4e20, 0x76, @dev={0xfe, 0x80, [], 0x33}, 0x2}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000dc0)="340d866c2c33b4c33cc82b447f11bf2cbb03b66559dcbee8a40f6976cd1762574ac2eebe2b6704ad6e4df1c96362c002710d1adf793d5433b329d7310fcba3429f683ca329e740af165f956ff473d77a928aaab27ff370d4ab4a3a762f9299fbf59842e210fae03c4ac3d3ab4f9f04343c1a1a4f720b969e3ac0dcbdfd27cdbe98fb242a", 0x84}], 0x1, &(0x7f0000000ec0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffff001}}, @mark={{0x14, 0x1, 0x24, 0x7071}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x1f}}], 0x60}}, {{&(0x7f0000000f40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000fc0)="978998a9d531dbda6c78d9255d2382d0a023b212ba5d19fedcba490bb0c07a7cf8430b53f48b80406b78dd5ffe83f38c971fa8b901cedfbe5aa5818d8d4ce63cf2ea496c3ec8ba64fb324df62988c936809640683093f4a0f2520929fb37d3737f2787", 0x63}, {&(0x7f0000001040)="f137f40090e0a3709c6ccd073483f42417f26eabfac9d332c8a4509250e5f9e1a8789ad8b5865453f9917743c15dd9df142033be8e3e81c10ab5368f66a0b0e64c8265a66819ae9e4ad72b07c34f680f777d283e5c6d63b18b2dfb9d2833b44864f947419007bb5cbba3", 0x6a}, {&(0x7f00000010c0)="5837f3ddbc86fed6dd880d742614982e86a7f828adbb5a18b08b6e6e7984af81b301aa99c5e43175d9f5b26d80112644be1ce775f1071c47412457e969ba5d9c2e0ec71841310531bc3a531e3b274852a3fd0fbbef9552c700ddb74d5cb3dbea8ad517cf59a663afed0cb122881a76ee693215cfa2727dd5dc9a1b4dcdd0441de479a4260236be0fcd5f33fe7d34b2a3b0d5d1359d66b3a540f782a6bf820be388ebebdb1d063b2652be207aa5e3a575472f46f45131d3d784c8440966b28c2d0fd76a94427af5331c85d8870617e370f4119d1bdd4c783e9ffdad7c0e6c", 0xde}, {&(0x7f00000011c0)="5e998a5becdc73807b06e80cc5ea322a53167ec56ff1a1bf2d65239847db176588e7fc8ed079505caafdfb24e0d181c599e6093d51f6f34ab4039ffed0c71721f67b", 0x42}], 0x4, &(0x7f0000001280)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001300)="9a60984f54ba2236cec41a6f0fe3f0e48ee5527f328f12f819d68a010b500e0c9e968620e187a375a3101ad97d9fc4862fec80bcd9c13104da86d8b7fc48af13289fec5246dd9637aef2ab057d257fe55769edf216557e927b10e46df1e1049fa0e6c45d0deecf1257afbe560072ff9f038d5fd7136c2b4796e39a24d5b2ad12c58b5e76160e054e", 0x88}, {&(0x7f00000013c0)="64d0ae81fc51fbf86bd792ce8f74c8eb5da44e0f089c584ca188063d0d2f55a139d6d120fc35f457baac50d07e5c7dbc17f11873b514fa6d274e6b08ec706abb75f1f60a742b98c010463160966685ffa4afa48e7268a12e5ba5ae073dfbdf3474", 0x61}, {&(0x7f0000001440)="d68e3667c70742fe091a504b3849935d8f0d7fb6288b0bbb1d9bf5fce4c76a57ea25c2944d98b9b369775ecbd5cbcb871d3c6d3e8a720f4b98f6efb3120f7f7622a4cd1d2e180a355fcfbcc0a548ec184936b0a08267738616365060ce6969c8c1396c5d083abccf9d54f634d05d668e3a43f398fcba2e96af98accd1ec0101c2be7f389c26dc8de64641fb09c0d4dceb27aed1735efe2c6d1ab46d1a6d6f83ac788b3f5908be5b077cbcc90fc801e7c51406edf7210fe9404", 0xb9}, {&(0x7f0000001500)="4a91a3cc44ba40082172bea3a4c0d49599bc7d91a307197c42a5886ed6b983cf7b386bbd565b89429d6d43bc3ac047ee83b9fb5dbc0159a7987bda73db8b9aa1857d37aaa655d8963ff9c08b54b53a7f322288cc25717779c661929eebe68dd0c73e329f237a40aa093f09d02a0f3db42a49eb029fc63d271d34944784e3c7bb76d2c7ef68eebe33d7717c4d9c8fe93a6816af7e47ea", 0x96}, {&(0x7f00000015c0)="aabd7e1d9159660a2bacf2d5b0f62c34c05cd01f", 0x14}], 0x5, &(0x7f0000001680)=[@txtime={{0x18, 0x1, 0x3d, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0xe80}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x78}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)}], 0x1, &(0x7f0000001780)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7f}}], 0x30}}], 0x5, 0x4000000) [ 907.969747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfd, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000340)={0x1, @capture={0x0, 0x0, {0x400000, 0xe5}}}) 03:46:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4008840) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000140)={{0x3, @null}, [@netrom, @bcast, @rose, @default, @null, @rose, @bcast]}, &(0x7f0000000040)=0x48) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 908.622428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4749 comm=syz-executor.3 03:46:34 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="0f350f01fc260f54a2af970f01da66b92e0b00000f320fbd21f081a2b0001abe0fc79900000f01cb66b80400000066ba000000003e3466f20f30", 0x3a}], 0x1, 0x5b, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff9) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x10000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:46:35 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c000280050001000100000008000740000000009208f8432a9c19a73100eb750ce96e131a4c373db0089f89f2fc8d18263f8dea2176fe96ea67df3ac85391205e519d452283a8460032e0036c2425b4ac7df49c5d0a8812450b2d3308"], 0x80}}, 0x0) 03:46:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) r3 = dup3(r1, r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="000000000b00010064736d61726b00000c00020006000100080000000000000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f0000000500)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e20, 0x8000, @local}}}, 0x90) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0xf4, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0xff}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa, 0x4, "4f4d69187414"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xf7}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4a07cd844fcb1d97}, 0x4000) [ 909.181306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 909.531377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 909.597900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:46:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x44004) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) 03:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000040)="660ff4c9b8ab008ec8640f01cb9a9e00e20066b8010000000f01d90f20d86635200000000f22d80f0094020066676467f30f1ef90f5738f30fc7b55cb2", 0x3d}], 0x1, 0x19, &(0x7f0000000180)=[@cstype0={0x4, 0xb}, @dstype3={0x7, 0xd}], 0x2) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) [ 910.303119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5131 comm=syz-executor.3 03:46:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000040000000002000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010001b86d2d0000000800074000"], 0x80}}, 0x0) 03:46:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) pkey_free(0xffffffffffffffff) 03:46:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e0000009ebbb5e15d0f91df028eba97dcb9642a13f728a485bd70"], 0x3c}}, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfff9, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0xffffffffffffffff, 0x0, 0x6}]) 03:46:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000080)={{0x1, @addr=0x2e43}, 0x8, 0x0, 0x4}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:46:37 executing program 1: ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="988612ab", @ANYRES16=r2, @ANYBLOB="02002cbd7000ffdbdf251800000008000100000000000c009900fb060000030000000c00990005000000ffffffff0a0006000180c200000000000a001a00aaaaaaaaaabb0000"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0xeec9d693767d9517) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x80e85411, &(0x7f0000000040)) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0x71, "ad65ee1cda8d8805d13367661c4d1411dc93915ff383ac1c33bc99f45bc1988f5fc4533a4dbe2545dfa5e003853224fb9e57f3733b43791de39861e34ec0f7e5ed66efd4e6acc1ef03b7ae20eaf49c6d5461ecf5e74a4fd0a087679bf3cd15a47c0e70c85d094ded30e927ae3a6b06e66a"}, &(0x7f0000000380)=0x79) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:46:38 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x2d, 0xd, 0xd, 0x6, 0x3, 0x5, 0x4, 0x155, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x98, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x98}}, 0x0) 03:46:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x5, 0x8209, 0xffffffff, 0xa78}, &(0x7f0000000140)=0x10) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) 03:47:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000024000b0f0000001d0000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020010000300100000000000000002000000"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000680)={'ip6gre0\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x1f, 0x7, 0x4, @empty, @loopback, 0x30, 0x8000, 0x10160, 0x1}}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6a004004", @ANYRES16, @ANYBLOB="040600bd7000fddbdf251400000005000b000100000008000500ff0100002c0001800800030002000000080003000100000008000100", @ANYRES32, @ANYBLOB="080003000000000008000100", @ANYRES32=r5, @ANYBLOB="080012000700000005000c000000000008001600070000000800030009000000"], 0x70}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="080027bd7001fedbdf251600000005000400000000000500040001000000"], 0x24}, 0x1, 0x0, 0x0, 0x4010020}, 0x81105) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000f40)={0x358, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x344, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x214, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&-[@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')\xdb-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x686a}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe2f5}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdef}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!D\xbd]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\'$%[@\xa1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\--\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x72f1}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/proc/vmallocinfo\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\x00\x00\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_MASK={0x3a, 0x5, "c3dbd3ec7f20f4f9f419dfd2118607e746363cdd48c990c5b9bde4a764ee663bc68f0228128427eab2f3fa85f0e151faa46ea0dabbab"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_VALUE={0xe3, 0x4, "dd56c5ff6eb0950184843ab0ea8d10724bdecc552aa1142fffd128f19f4a10c404c4a045077c5ea74bdf44c13b2acbe74d5ac7ce877b5909dea1eeeaf9a11f445976f01684b2c09b4903df175c3a14ebebdf8df5d6dc34cc35b5e501686c48e5ca3d9fcdb2c7b6859caa0477dc7aa60d2acbe118903bee3abe57dfbb5199a54528f2144ba4dec78da73007318dd9faf6c1919d5710199c93927bed3d52cb121d074989198f55c6c75c85b0b0b1e7f7b87ee3247cd93547c437693ebdb0caa41f26703360a2657a4d02da8ccf9303dc0940d0d07eba469e18f1c242c616efeb"}]}]}, 0x358}, 0x1, 0x0, 0x0, 0xc000}, 0x8000880) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x20, 0x3ff, 0x42, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f27, 0x7, 0x9, 0x80000001}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0xd8, 0x0, 0x819, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x4}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0xffffffffffffffff, 0x53}]) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000040)) 03:47:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000018818a02166469000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c000280050001000100000008"], 0x80}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4100, 0x0) 03:47:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f00000003c0)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000340)=0x4) setitimer(0x2, &(0x7f0000000080)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0700000010000507fb690078010000774f78910d", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300000000000a000500040000000000000008000a0050"], 0x64}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x1fa) setitimer(0x0, &(0x7f0000000180)={{0x77359400}}, &(0x7f0000000300)) creat(&(0x7f0000000380)='./bus\x00', 0x18) io_setup(0x2e, 0x0) io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000400)=0x63) 03:47:09 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) waitid(0x0, r3, &(0x7f00000001c0), 0x20000000, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x6) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4044084) 03:47:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) shmdt(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) 03:47:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000140)={0x0, 0x7}, 0x8) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x8}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = accept4$phonet_pipe(r0, &(0x7f0000000080), &(0x7f0000000140)=0x10, 0x80000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000180)={0x3, 'gre0\x00', {0x9}, 0x8}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800070000000000"], 0x80}}, 0x0) 03:47:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x3c, 0x2, 0x10000000, 0x4, 0x9, 0x0, 0x0, 0x1000000000000000, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x7, 0x5}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 03:47:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8918, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x0, @rand_addr=0x64010102}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'geneve1\x00', {0x7, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) 03:47:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000140)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010100000000000000000000240001fc269febbcbbea801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000127b029ebbf0a0c4bebc7a40afcc12fc57dddf78af33d9bd55dfe247c7c1ca0060e78af903202d0718ff399264f42e880bff683d564fdc7e3eb2ec59f536ff34d3d2ff2c4e09637215087d40164907c4b773184466712f19a8069dd2edb93d9892f828d5efddf200ca71b134b03ea4d0692d6b7762c6a5895106030c"], 0x80}}, 0x0) [ 947.037868] nla_parse: 1 callbacks suppressed [ 947.037875] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:13 executing program 2: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) getresuid(&(0x7f00000016c0)=0x0, &(0x7f0000001700), 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000100)=0x8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001780)={{{@in, @in=@private=0xa010101, 0x4e20, 0xfff, 0x4e21, 0x7, 0x2, 0x80, 0x20, 0x0, 0x0, r0}, {0x2, 0x0, 0x4000000000000002, 0x0, 0x9, 0x0, 0x0, 0x7}, {0xfffffffffffff801, 0x401, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d5, 0x32}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x0, 0x0, 0x5, 0x75e0}}, 0xe8) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:47:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000d80)=0x3, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000dc0)=0xffffffe0, 0x4) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_mount_image$jfs(0x0, &(0x7f0000000180)='./file0\x00', 0x2, 0x7, &(0x7f0000000700)=[{&(0x7f00000001c0)="1f4ef51b233ea7a6b748c4cee543a438ef49fc0de7f8f74ede6ffaeff30556cdf6bc05a13de6d8ecb69d65163c80158ce3811d9b0a5d7e5b7c01e1f1e60079758bd432e83bc2fe245121b23ee92ab60058d799650804741dc9bf22d9bca821281c695b7098d5ea7e728c1da393ac747139a3bfc096e3aa4f9950d5e0a9b10ee700b599", 0x83, 0x401}, {&(0x7f0000000280)="5d156cff0e10ee5b9b7187fcc3458994e0265607970e13cac0c55bd8fc9c79c765b133cbbc8501dd2a476401e30fa154e553fbe6c83c8fff4e21b933c70c2414c23085799ba5167e076f092a51cbacf05f0b73f5d8dea2e5641d8880329228f83cf83114addc7defe4a52285ee970a166e0a56566a90e0", 0x77, 0x9b}, {&(0x7f0000000340)="9ce58c83e69f12096bb0de78f74b4a6d22534086f457e2665d51bedf14595c8fa4307145c6e1be8b2f5cb24e2f8c5913f4e1b6fcfa34b9f5cbd175d684afc4b63dfb390fbd6336bab5954532c251af3c993fb67e195dac74dc7dcc16c923668a01d3d03b145c5c0dc1f1f580b482dfb37117d5897477671412e73224b54d93247409beb5624dd513b6622e6bb5b52b39a9bc1d012fb3b5c3b2af789e971de05a2c76693f2c29a72e1ac093363b0c7e41302f947f6fc6937aba470d596153ac9a24e0f678cde7f49f7ff7c0e5963b65157ca7b8f09d015148887a99", 0xdb, 0x7}, {&(0x7f0000000440)="89ed0c408c1ad1cc4f75e322a5fd2f44dda95678587f0c176744f41feb4a2897126998da71845a5463203c48d1465c4deabbbb953785780d3c24c485e6c18743f0dfaeeb7c0eda8c5eac6ffbbaeeafb488ef84205bc9d7ab977c411946e42a9b38e3a203305fd3d2643aca98a8d978e17e595db27f5af8", 0x77, 0x3}, {&(0x7f00000004c0)="803e78a5c8166a936dd3cbaa86c3125a8f58a1c6f81afd99f49addab1d1a991b3486a4b90b911271729042af25973e7a25ee7f4a89943610d6b587808d68f4156360bd75d8c818bdc726cc415ebaf79d024d9f86a9879a3f04043f05c359af12eda4a1ce232e87295d6496a7aa3734554b32c7f62e672a15381c664fe12fb3c22be8a6c7008b5dedba0f765c48a2ca9cd4547f20", 0x94, 0x4000800}, {&(0x7f0000000580)="0aae620f992f575683c770194a539673d19d237ddba627d9bfa613882b2c615c9476e1c78660d2133ef481388def707545ccfb38c8be51d0e02b620c913e97f3f6e7e1c835cb020f3f6ef93185144b30b5ef81f1a37382829cd18f5615038f7345be056465f870bcea0ad7d53349c5f341e8c0c56dfdab7cc8e52cb3e004e253b78b019e67a8b6a52df6a6e80d37772d8dfceb829eedc587de43e767c65ee94e7b755efd3cadbf4feba51be749d13ca58d5519dfd7d2853df43b933d9664c544f871d389b3e205955b31f984f488a20c202ac22e16468a43991190894cf43e5ba95f0ae72a44037be1", 0xe9, 0x8}, {&(0x7f0000000680)="5c7f49ead67ab64e0f9c32ae0e7929fdf7123e94ab49a34e250d7364e057909d193a43e27e60c2d210cad5ca7a9e003098b1939c4bc39ac658b766f91e669177d93b2fd16488b21b9cb88e8551c4ab1e74bd55e845094a6ca2ad7ad8f0b3e395223bc48a1ead2381", 0x68, 0x1}], 0x8002, &(0x7f00000007c0)={[{@discard_size={'discard', 0x3d, 0x5}}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}, {@nointegrity='nointegrity'}, {@quota='quota'}], [{@uid_lt={'uid<'}}, {@uid_gt={'uid>', 0xee01}}, {@dont_appraise='dont_appraise'}]}) execveat(r1, &(0x7f0000000880)='./file0\x00', &(0x7f00000009c0)=[&(0x7f00000008c0)='\x88\x00', &(0x7f0000000900)='+\x00', &(0x7f0000000940)='vxcan\x00', &(0x7f0000000980)='vxcan\x00'], &(0x7f0000000c00)=[&(0x7f0000000a00)='vxcan\x00', &(0x7f0000000a40)='vxcan\x00', &(0x7f0000000a80)='vxcan\x00', &(0x7f0000000ac0)=':\x00', &(0x7f0000000b00)='vxcan\x00', &(0x7f0000000b40)='^^@.,Z\x00', &(0x7f0000000b80)='[[&@}\x00', &(0x7f0000000bc0)='vxcan\x00'], 0xba205dfc040ed897) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f0000000c40)=""/235, &(0x7f0000000d40)=0xeb) 03:47:13 executing program 0: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {0xc, 0x0, 0x6}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x44000811) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000140)=0x4) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000ee000400000000000000000a008f5f618e7b6c0000240001801400018008000100ac0001000100000004000d0000fdffffff000000000000000214000400ff0100000000000000000000000000010c00028005000100010000000800074000"/113], 0x80}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044000) syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x1, 0x2) 03:47:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000180148c2896c5000100e000000108000200ac14141c0c800280050001000100af53e38b30000004000d803c0002802c00018014000300fc02000010000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) 03:47:14 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffff38e, 0x1, 0x1}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x208001, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, r0, 0x2) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 948.233843] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 948.254105] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000800)='smaps\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(r1, 0x8, 0x0) r2 = socket(0x1, 0x803, 0x0) perf_event_open$cgroup(&(0x7f0000002040)={0x3, 0x70, 0x7f, 0x4, 0xff, 0x83, 0x0, 0x66, 0x87c48, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4d, 0x2, @perf_bp={&(0x7f0000002000), 0x4}, 0x20, 0x6, 0x3, 0x7, 0xffffffffffff705a, 0xffffffff, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0xa9) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000700)={0x80004, 0x80000000000fff, 0xb}) r4 = syz_open_pts(r3, 0x42000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYRES32, @ANYRES16], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="000000000e0000d12900000000000000e144a482", @ANYRES32, @ANYBLOB="0000000000000000080010000a000120726f7574650000000c00028b1a62c456eec3099c2d566fa6bb4cda603428091c4510c6f9f7b147f352a49616e69819b9b5db50fd32a224ed92ce88451a6e06ab7acdcec95b98aa60f441b47b0e70dc6abc554893fb05b01b3754e265a72086d95bf427199dfd2dcba6e49cd0866e8ecc3f42531e37f3cfcb95db91709694f0699b51"], 0x3c}}, 0x8811) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"/345], 0x24}}, 0x44000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000300)={@empty}, 0x14) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000001f80)="a081aa10bd726ff4e3f251551c6fcf7271724e17105b846a1ab411f8b447b9f2109c9c6e84e96adaac5951dd1fc1f6ca25cd5a6d4cde0bbb4fc1f255eb5b5f2d42d086b9349e19e7f02950d55edaf5673dc9338691b0e27f65de5dd5cb40911ff6e2f0") ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x6, 0x1c74, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000140), &(0x7f0000003e80)=ANY=[@ANYBLOB="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"]}, 0x1e1c) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)={0x1, 'rose0\x00', {}, 0x800}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x401, 0x1, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x352}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xff}, @IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010103}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) 03:47:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000004500001400000000008490780a010110ac141400000000000401907800000b0800070003"], 0x2e) 03:47:22 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', r3, 0x2f, 0x29, 0x4, 0x9, 0x804cd9c03cc49d8b, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x8, 0x1000, 0x1}}) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="80000000000101040000000000000000000000000108000200ac1414000c000280050001000100000004000d803c0002802c0001801400030014000400fc0100000000000000000000000000010c00028005000100010000000800074000"/112], 0x80}}, 0x0) 03:47:22 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x20000, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, 0x6, 0x6, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) poll(0x0, 0x0, 0xc0007) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'tunl0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}}) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e0000001080002ac1414000c0002800500010000008014000300fc020000000001000000000400ff0100000000000000000000000000010c00028005000100010000000800074000000000a65a62014c15a33a3e89235a1c66546b8774947400"/140], 0x80}}, 0x4088010) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1ff8000, 0xfffffffeffffffff, 0x0, 0x4, 0x13, 0x8, "a5b8a179812a138912c84a6bdaf603249bbd87c981ec4c63448d973c303f141d94eb7e26369722b9f73c2a12674a1210ff586fd4c69402da615a8e2fc7b0aecb", "c5e3922817d2a368d77c2f49da3fdf28bbc6242c72718b63e3f2b40d3de1427ecdd94885f20ca5baf095bf15254f6e130908984ae94d1c702abc97fad2d148bf", "96d86c1ac80773a59e449f8f08da71c04eb5424c41bfc01111d60a1038d1e96a", [0x9, 0x6]}) [ 956.452260] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [0xc0000100, 0x0, 0x3, 0x2, 0x4b564d04, 0x0, 0xfe01]}) dup2(r7, r4) 03:47:22 executing program 2: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendfile(r1, r0, 0x0, 0x100000000) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x2, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040)=0x800, 0x4) 03:47:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e22, @remote}}) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 956.748379] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 957.025959] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 957.157988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:23 executing program 2: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e20, 0xffff, @mcast1, 0x1}, r1}}, 0x38) 03:47:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000080)=0x200) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 03:47:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x401) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000140)={0x7, &(0x7f0000000080)="0a280e5fd4c4be"}) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x7) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240011801400010600000100e000000108000200ac1414000cf50180050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) 03:47:24 executing program 1: mkdir(0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0xffc) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x40a100) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) [ 958.429247] audit: type=1804 audit(1598413644.567:129): pid=17854 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir412113418/syzkaller.yj3762/930/bus" dev="sda1" ino=16422 res=1 03:47:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x12}}]}}]}, 0x148}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000800)={0x644, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x304, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_BITS={0xdc, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-($}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x158, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '%][\'(\r*\\)*:'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',\x9d+[&[#].:]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']\'},\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '&/.%:%\\%)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xada3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcaec}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ' (.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_VALUE={0xb9, 0x4, "cd7751f1ad99cff9267415de06b9f50654e9a723622a8ac8eb4d2f0e7e53fb6cf0d4fb28dd8a8a2672fd9fa76f3acde1f9e70de856250eb25d1c2698a38a460185617c4840be3bff7793e880f4835de3170c32e9b145734561df729afd20902186aa83f35c72cc6c90a7dbf893338043b30e120cd4e6617c04d92b63ff3d496d6248c3c6b17167358aaba6ff6919193c8f4e00fb7c462db713ad98359a153791b1bd78c31b1fc379cf646d6bd02b49e8848f27b6bb"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x200, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6a0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x560}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffe}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'gre0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xbb, 0x4, "61a9c9f0c807c0d6716fe1ea4ad8cb87f8ad0f67996e6eb1ff89501eb430ccb348f7e3405244344cb27081f924d635a941018cf3d2b6c741017f93fbab0fbd36e8540dc1314f6896a4cdb94d4b7972e8230f03621667906639982472029bf66bbe81462e67731fd4762ac1d9fde5b1fff5af4fceb3c13d11134971e17553c789d29c5c96665e13c1c52a18f484af19708f4e59738e3c18effaa10dcacd8cfe99ce669194e41465a9ffba069a88daeefe80c59a38c87c23"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb1b3523c90b2dbf1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x644}, 0x1, 0x0, 0x0, 0x40}, 0x44045) syz_open_dev$dri(0x0, 0x2, 0xc2080) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000700000000000000e5ff4400001400000000002f907800000000ac"]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) r5 = signalfd4(r4, &(0x7f0000000100)={[0x9]}, 0x8, 0x80000) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000140)={0x0, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @private}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) ioctl$SIOCAX25GETUID(r4, 0x89e0, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r6}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="69705f76746930bb000000000000612b137f2b015c7c3f"]}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000000c0)) 03:47:25 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@remote={[], 0x2}, 0xa, 'ip6gre0\x00'}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 959.061972] audit: type=1804 audit(1598413645.197:130): pid=18013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir412113418/syzkaller.yj3762/930/bus" dev="sda1" ino=16422 res=1 03:47:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newaddr={0x5c, 0x14, 0x400, 0x70bd25, 0x25dfdbfc, {0x2, 0x40, 0x9d, 0xfe}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x401, 0x401, 0xffff8001}}, @IFA_LOCAL={0x8, 0x2, @private=0xa010101}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x84f8, 0xffffffff, 0x3000}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x20, 0x3, 0xf1}}]}, 0x5c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x492492492492642, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/72, 0x48) 03:47:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x89, 0x1, 0x0, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0xe5bd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000340)={0x7}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x9000, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x12) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)={0x104, 0x0, 0x20, 0x70bd26, 0x0, {}, [{{0x8}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}]}, 0x104}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) 03:47:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40883, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) 03:47:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000235d80003002e000000"], 0x3c}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x7fffffff, 0x2, 0xc1, 0x5}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r2 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x50102, 0x0) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1, 0x8000, [], &(0x7f0000000180)=0x1f}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008f300000000000108000200ac1414000c00b9dab47ea1108565000004000d803c0002802c00018014000300fc020030000400ff0100000000000000000000000000010c00028005000100010000000800074000"/128], 0x80}}, 0x0) 03:47:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 03:47:26 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCRSSL2CALL(r3, 0x89e2, &(0x7f0000000080)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 960.692178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x6f, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 960.840555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 960.908967] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000580)=""/219, 0xdb}, {&(0x7f0000000680)=""/85, 0x55}], 0x4}, 0x40000000) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000dc0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0xffffffffffffff26}], 0x0, &(0x7f0000000e00)=ANY=[@ANYRESOCT, @ANYRES32]) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.stat\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000002c0)=0x3) dup(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000700)={'team_slave_1\x00', 0x1}) ioctl$FITRIM(r1, 0x82307201, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4801000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x148}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000840)={'sit0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x4, 0x4, 0x3f, 0x8001, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x700, 0x80, 0x7, 0x3}}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000a00)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1}, 0xffffffc2, &(0x7f00000009c0)={&(0x7f0000000880)={0x11c, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) 03:47:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0xc, 0x7fffffff, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000001}, 0x20040004) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:47:27 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RSTAT(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="420000007d020000003b001f0008000000080100000002000000000000000000008d0100000000000008040000000000000001005b01002d03006468000300646800507e3724e7cf544bdb1ff17454476b00ebf3a352a926527a9e728858850adf250e7e21db98bb472aca18ff17b6745c075060f130c31c91a0d25622922cc94965a140fb4dcc09d450bad35251d56d39cba99f49d7e0a47ad285d1b0"], 0x42) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x5c, @multicast2, 0x4e21, 0x0, 'dh\x00', 0x10, 0x8, 0x2c}, {@private=0xa010101, 0x4e20, 0x10000, 0x2, 0x3, 0x8}}, 0x44) 03:47:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x4000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) syz_mount_image$cifs(&(0x7f00000000c0)='cifs\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000200)="e87b6d20782d5064d0d76fdfe5fac4f11293def7ae6d12a04530e2acd85ad3e00493a6cf3a66e3c415e69b8c6d8cb30e1f920ca53b5018256d096ae342dbd919e292ee66050a587ddf6411b60366f5c31be07233ef706db3500af66e9dbae72d9670592fc3903254153ffc1d6d19d998c1c10e25580eaa67257339d952f8a3a57342b560126e56602f9a4c8ccad6f976d5eb39d2a147", 0x96}], 0x100000, &(0x7f0000000300)='.#(\xea$\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000340)=0xd9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x9, @mcast1, 0x401}, @in6={0xa, 0x4e21, 0x10000, @remote, 0x9}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x4, @local, 0x8}, @in6={0xa, 0x4e20, 0xfffffffb, @private2, 0x1d}, @in={0x2, 0x4e20, @broadcast}], 0xb0) [ 962.010886] IPVS: set_ctl: invalid protocol: 92 224.0.0.2:20001 03:47:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x41c1, 0xa2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x9}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1ff}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2}]}, 0x68}}, 0x4040000) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r2, &(0x7f00000001c0)='net/ip6_tables_names\x00') sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 962.863464] IPVS: set_ctl: invalid protocol: 92 224.0.0.2:20001 03:47:29 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a02", 0x11}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001380)='./file0\x00', 0x1ada42, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x5, 0x5) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/n\xcb2\x88\x1d\xf9\xff\xe7\xdc[\x17\x8b\xb2\xf7W\xf0\x06\x00\x00@\xc8k\xc0\xa5veli', 0x0) ftruncate(r1, 0x40003) r2 = eventfd(0x308ca51a) fremovexattr(r2, &(0x7f0000000240)=@known='system.advise\x00') getresgid(&(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 03:47:29 executing program 0: ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000280)={0x5, 0x6, [{0x4, 0x0, 0x2}, {0x0, 0x0, 0x5}, {0x200, 0x0, 0x100000001}, {0x1, 0x0, 0x4}, {0x0, 0x0, 0x1000}]}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) recvfrom$unix(r2, &(0x7f0000000140)=""/192, 0xc0, 0x400000e1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) [ 963.195264] audit: type=1800 audit(1598413649.327:131): pid=18958 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16437 res=0 [ 963.606237] audit: type=1800 audit(1598413649.737:132): pid=18958 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16437 res=0 03:47:30 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}, ["", "", "", "", "", ""]}, 0x14}}, 0x4000840) ftruncate(r0, 0x7fff) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0000e6, 0x2759, 0xd, 0x0, 0x0, r5, &(0x7f0000000000)="98", 0x3e80000000, 0x58000000}]) [ 964.122849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=19183 comm=syz-executor.1 03:47:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0xffff0000, 0x1ff}, 0xc) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000180)=0x1) getsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) dup(r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000080)='}\x00', 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c000180140003004baefd5700000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) [ 964.838284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=19183 comm=syz-executor.1 03:47:31 executing program 2: mkdir(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0fad7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x24000004) setregid(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="050200000000000008001b0000000000d245082884b11b57f7773113d2d973fcf7025c23d6"], 0x28}}, 0x0) 03:47:31 executing program 1: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x50, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 965.419306] bridge0: port 2(bridge_slave_1) entered disabled state [ 965.428761] bridge0: port 1(bridge_slave_0) entered disabled state [ 966.233215] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 966.389291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 966.560447] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 966.611462] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 966.732063] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 966.865231] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 966.972348] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 967.086623] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 967.206047] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 967.350478] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 967.403498] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 967.493564] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 967.610551] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 967.721206] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 968.001208] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 968.137669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 968.251962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 968.357365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 968.525979] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 968.706945] 8021q: adding VLAN 0 to HW filter on device team0 [ 968.889217] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:47:36 executing program 2: r0 = socket$inet6(0x10, 0xa, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x3, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0xa010100}, 0x200}}, {{0xa, 0x4e20, 0x1f, @ipv4={[], [], @multicast2}, 0x1}}}, 0x108) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 03:47:36 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="9ee652872781d8faf79be7b5a21d59bee50c0b5a510bda216369f0", 0x1b, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r1 = socket(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000240)=0x3200e0) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, &(0x7f0000000080)={0x0, &(0x7f0000000140)="e1b40ee494474ef4581cec79b397cf2cea90aa0ab13ee618b5e44c4a353b1793a0c0a3f716eb68863dd96eae5327840062084d112ebc026f99105227795de078b4f65d5978e7c59d013533b259c7c90b5cb4f0b37fd4c3d3aea2a50a935a8e45eda425c5e4bd88a17bc861939ca4be6ffce2a4f7", 0x74}) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff01000000000000000000e3ff0000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) 03:47:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88a02, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xa948, 0x4000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ip_vti0\x00', 0x3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$SNDCTL_SYNTH_MEMAVL(r1, 0xc004510e, &(0x7f0000000000)=0x5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x6c, 0xb, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0x11, 0x1a, '/dev/net/tun\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x26a0}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x200}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40040}, 0x4004) write$tun(r2, &(0x7f0000000280)={@val={0x0, 0x1a}, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0x100, {0x2d, 0x4, 0x2, 0x8, 0x5, 0x64, 0x2, 0x6, 0x8, 0x3f, @remote, @remote, {[@ssrr={0x89, 0x13, 0x27, [@loopback, @private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @timestamp={0x44, 0x10, 0x48, 0x0, 0x9, [0x200, 0x81, 0x6]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x54, 0x93, 0x3, 0x6, [{@rand_addr=0x64010101, 0xd2a2}, {@multicast1, 0x3}, {@empty, 0xba8e}, {@loopback, 0x3}, {@private=0xa010100, 0x195}, {@multicast2, 0x8}, {@local}, {@multicast1, 0x9}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x5}, {@multicast1}]}, @end, @cipso={0x86, 0x22, 0x2, [{0x2, 0xf, "5fb9c1dbf3920296a55446bc4f"}, {0x2, 0xd, "d88b3fa99a6cebcf94ea31"}]}]}}, "3c185027ec376a33"}}}}, 0xe6) [ 970.619453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=20894 comm=syz-executor.2 [ 970.902787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=20929 comm=syz-executor.2 03:47:37 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x8000) exit_group(0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x5, 0x800}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0xc, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 03:47:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) r1 = dup3(r0, r0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r1, 0x80081272, &(0x7f0000000080)) listen(r0, 0x0) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', 'E'}, 0x5) 03:47:37 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x1000000, 0x13, 0xffffffffffffffff, 0x82000000) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010001000800074000000000"], 0x80}}, 0x0) 03:47:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r3, 0x5, 0x80}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000210001000007000fad85be3600000000000080000000000000000100000000a9d01b0536743dc2de00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000050001100ffffffff000000000000000000000000ac1e0001000000000000000000000000ac1414bb000000000000000000000000fc020000000000000000000000000000000000000000000000000a00"], 0xa0}}, 0x0) 03:47:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) [ 973.268788] sctp: [Deprecated]: syz-executor.2 (pid 21705) Use of int in maxseg socket option. [ 973.268788] Use struct sctp_assoc_value instead [ 973.538038] sctp: [Deprecated]: syz-executor.2 (pid 21733) Use of int in maxseg socket option. [ 973.538038] Use struct sctp_assoc_value instead 03:47:39 executing program 2: r0 = socket(0x10, 0x20000000802, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000180)={'bridge0\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x38, 0x2, [0x1ff, 0x4]}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x80582, 0x40) ioctl$DRM_IOCTL_MODE_GETENCODER(r3, 0xc01464a6, &(0x7f0000000240)={0x8}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 03:47:40 executing program 0: perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) getsockname$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 974.239591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 974.756653] bond2: The slave device specified does not support setting the MAC address 03:47:41 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000240)="03f605020314aff4033200120000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f0000000000)="fdb465f3175338dfaa0434bf73242286e6a3ad778e991a4208c4e6591c2189bd6f4d457ab93b65aaf33355726d6f269f731f93e58ca11585d4b928d11abfa90b37764408ef42189dd242839a982883be9e808ccb9f5ff6173729dbd5659087676bd1fc7603527b3ac5c01eac1a985361c56d7c93ce29de97d3a362dbb46992fc7153a3a42da99f89dde6cf9d65f802cb147357bdf9a45622ac8ec1fab3c1576a7afc116b40b1695c530567415bd5d16b572244f2fbbf5ac4bf35e16afb67", 0xbe, 0x101}, {&(0x7f0000000180)}]) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)=""/243, &(0x7f00000001c0)=0xf3) [ 975.298505] ldm_validate_privheads(): Disk read failed. [ 975.304052] Dev loop2: unable to read RDB block 1 [ 975.414104] loop2: unable to read partition table [ 975.460434] loop2: partition table beyond EOD, truncated [ 975.535204] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 975.778945] ldm_validate_privheads(): Disk read failed. [ 975.784479] Dev loop2: unable to read RDB block 1 [ 975.881418] loop2: unable to read partition table 03:47:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1311201d4fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x0, &(0x7f0000000900), 0x80c, &(0x7f00000009c0)={[{@sbsector={'sbsector', 0x3d, 0x8}}, {@gid={'gid'}}, {@mode={'mode', 0x3d, 0x7}}], [{@euid_gt={'euid>'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r4}}]}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000080)={0x7}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000a80)='fuse\x00', 0x1080000, &(0x7f0000000cc0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x16}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0xaa70}}], [{@uid_lt={'uid<'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x6, 0x61, 0x32, 0x39, 0x34, 0x38, 0x65, 0x34], 0x2d, [0x38, 0x36, 0x0, 0x62], 0x2d, [0x33, 0x6b, 0x63, 0x66], 0x2d, [0x34, 0x31, 0x37, 0x35], 0x2d, [0x66, 0x33, 0x63, 0x32, 0x31, 0x31, 0x61, 0x33]}}}, {@uid_eq={'uid'}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x39, 0x39, 0x63, 0x36, 0x36, 0x65, 0x63], 0x2d, [0x1, 0x3, 0x36, 0x37], 0x2d, [0x30, 0x63, 0x37, 0x62], 0x2d, [0x31, 0x34, 0x37, 0x30], 0x2d, [0xf2, 0x30, 0x39, 0x65, 0x62, 0x33, 0x38, 0x37]}}}, {@fowner_eq={'fowner'}}]}}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) tkill(0x0, 0x9) [ 975.971731] loop2: partition table beyond EOD, truncated [ 976.086548] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 976.227397] ldm_validate_privheads(): Disk read failed. [ 976.270061] Dev loop2: unable to read RDB block 1 [ 976.348775] loop2: unable to read partition table [ 976.430654] loop2: partition table beyond EOD, truncated 03:47:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x5}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002e002989e000"/21, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00'], 0x24}}, 0x0) [ 976.761861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 976.862090] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 977.046406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:43 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x24401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r1 = dup3(r0, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r2 = socket(0x2b, 0x3, 0x80000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'syzkaller0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000a26bd7000fbdbdf250400000024000180080003000100000008000100", @ANYRES32=r3, @ANYBLOB="080003000200000008000300010000001c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08f70000000c00018008800100000000", @ANYRES32=0x0, @ANYBLOB="0c0001800800030001000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8080}, 0x4050) poll(0x0, 0x0, 0x8000000000000200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:44 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xffffffffffffff05, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) [ 978.588860] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:45 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) prctl$PR_GET_DUMPABLE(0x3) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:46 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x101100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, 0x1, 0x7, 0x101, 0x0, 0x0, {0xe}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2fbe}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1c}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x80) 03:47:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_LABELS_MASK={0x14, 0x17, [0x20, 0xfffff8e7, 0x8fe5, 0x3]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 03:47:48 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U+', 0x400}, 0x16, 0x2) poll(0x0, 0x0, 0x8000000000000200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x5, 0x5, 0x1, 0x6}, {0x5, 0x0, 0x7, 0x3}, {0x4962, 0x9, 0x5, 0x4}]}, 0x10) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0xa51e, 0x10001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="800000000001010400000000001d000000008fdb000001800854d14b61d1e39f18000200fcc777e49bc3eb1d7d04ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000100000014000400ff0100000000000000000000000000010c00ab48f555db71657676445e02800500010001000000080007400045"], 0x80}}, 0x0) bind(r0, &(0x7f0000000200)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80) [ 982.968480] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 983.509670] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 03:47:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000184102ab01c1d8101801400018008000100e000000108000200ac14cd0077000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c074000000000"], 0x80}}, 0x0) 03:47:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0xfffffffffffffd9b) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$l2tp6(r2, &(0x7f0000000480)={0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00', 0xe5, 0x4}, 0x20) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_mount_image$afs(&(0x7f0000000140)='afs\x00', &(0x7f0000000180)='./file0\x00', 0x2, 0x2, &(0x7f00000003c0)=[{&(0x7f00000001c0)="7e26f7047d88b9e12ea1dccb44d2b2f2b28fc5ef55a9444d89303673ae42bdc5aef584799d7dcb93679b860a2011ad7795", 0x31, 0x3}, {&(0x7f0000000200)="a5538979bc055a17070b14413f976bc9bb73797f874240ce7348eb4338f54f42904949601a0c014c366bc352e2d619b064ae9ac75f53e7b20f879c1cf625c8939d91c82e06e24bb50435c1bcf27b5aa06d193f7570a6b2227f57f2b79802aed2598d149796f5fb5f3724ed5d6de560fbefc84f59eed5454875de87eae1a8f2e532f989b6b35bec0507879ebd768ff53188dcf23f1e1e90235433e1ace9b0c18e4569da040d17441d443550e0bd009db9a9d0b2315bf802f5852f0ae9a98f2d763e73dfe32a4c50cdc9b98ba719263028b98eff00d064532e1695f87762ca039bb97e963cbf6bb4", 0xe7, 0xfffffffffffffff8}], 0x40000, &(0x7f0000000400)={[{@source={'source'}}, {@flock_strict='flock=strict'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ',,&$'}}]}) fanotify_mark(r3, 0x6a, 0x40001008, r4, &(0x7f0000000440)='./file0\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000080)={0x1}) r5 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:52 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="80000000000566f569010000000000000e00000024000180140001a014000c0002800500c03c0002802c0001801400035e27f2e2129143ac69ad222600fc0200000000000000007e4030fb72ae44f308446555009b08b743a7b326d0e3215b0000000000001400000000000000000000010c00028000"/140], 0x80}}, 0x0) 03:47:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000080)={0x6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}]}) 03:47:54 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1ff}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000081) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e00000004000280050003002e000000"], 0x3c}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000000280)='wg2\x00', 0x4) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x402000, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x401, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x20000004) socket(0x11, 0x800000003, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000480), 0x2) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) 03:47:58 executing program 1: dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3c45, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x0, @perf_config_ext={0x7f}, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x9, 0xffffffffffffffff, 0x0) open(0x0, 0x28002, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632b7b8579e01df2f81f7502a903cd6c54291697bd10fa884e68221a8d7ad4ea1092ee99085998b8a5f359aceb5bbc15bb908ec317011065dda3d60c897c37d1d6ddc8104dd4f0b482c", 0x61}, {&(0x7f0000000580)="f374f709e40b01f33018c9f2efed195927a1c55e2bd180187bed43ec38a3d6e6e67b18a1448a70b138788112443abadf137a5eadb24b1d8cf4633334042fa371448ecb1d9f225f1b9d5c92bd1b1370f3936e7d72c9b29a602983ef01d1885aee9b327786fc484dcd751bf072985b4840900d5b5efc9137235c0c3dec77c27a81a57af8d9136309e9d04cc9eb204e125826b802250527ba721a6c84d10a8188212ce07c4c7c7542", 0xa7}, {&(0x7f0000000680)="fac09272f3a678fe517814e72ecca0d3ea20f45f9fd721f21d538362ffb021f4887cf1478b80b7efe6d410747c", 0x2d}, {0x0}, {&(0x7f0000000780)="90", 0x1}, {0x0}, {0x0}], 0x6, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x90100, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x80045300, &(0x7f0000000340)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000400)={{r3}, r4, 0x10, @unused=[0x6, 0x3, 0x8, 0x8], @name="3498bf65da121a576ee644985df23098beccd20d13a282c7b38e0a5cace15e243e06adc9cd748311453d79a05cf68d51d142e488853cf40e3f50b0d601ccaa3ab3c644c3b71620bdf0e54b1dd3149eb93afb0ebc089c2200e4244afef3de7ff035c05281f51995e6b867b5eba71de14d32b1719a19d3b05f701e2c84551144098bbf555507535ca12118b17c6919006ef363efe7c7815bb82fad3300a98189d49834a25358e8cf019506f5f12b8f93f5b359ab5b3b22a227855b15e3d0dda64c3bb4608b1237da39e33c96de5998b43f3e0638b2eb6f9890a694dc51ae13fc0dcd37a6aa25db46f865edf6cc5e0fc4dac2442773de4c9442b39df9a6264b04656c9e31b3e41cdff509924473fbf8c474b6cfd8ef3e08bc0d04845420a4d33e300f16fa6c4c2531ab6e5603bb7f29478b9bf97c5bfc5cf56276dc1c0c0cebbffd888ffb9f02a1c2f841d3cc81a70099ca943401fd9120904d26e82f8b02e83e58c24beaf3fcf00b5c72c7488d4825560684e0e506a95134bcca0b6ed119ca1e0e7f7ee4fd10d53975078b2fa2df0d1c2e9dc5039b1131a2dd77f8b32241bade6c4da480c5c611c64b6d8f7fa44185b27f2bf15239e259a751ce0242bf44b2eeec669083142ee9c49205f1a80b39175ff3dac73177c5d9066f483eb7272128b5c00b896c4da8581e2266f2fc96e0e0a9284d28835692dedeca6158a993dc7ce59a1fcf0382af78bb1e8e7ba727e1bfc5d6839bb9a947d27bb20d08c604d3b325975fd6d83d3f1989dee613112c1896e3e06e68310748781b1c838de403fa43b4074566cbf64fe37b0ac6941c4ae5a37e2d91ae030ad4fe53692a8f183cc3b085ce625399dc0fac78fe336a818c7d3281fd249459fd957fb8beea7c24f56ea649950c31aab37a2c637af944accac8a61cf05064076a3a04e479c5b861306e8a48cff5e189bab231ee93c2c3168737e07319685c618961e812ab70b78e7283c076e8407d72485278405fb983ede9dc26ff209dd72a9de8df4835b13175fd1d7d21eab22f1c39cb227b2788faba20412297a923fb7033cf04114ecf9af3a61769b5415cf07cdb3f62df74d0574ad4226f7198f4ca2b3ea5519f417aa45e7805880b018ae327cbe0210b5eeea3e61f9c88f3639d9789c3add7aa3072c264c04014a4b117141357e28e70810979594312bf1e764b6ddaaa42e4262fa7c03b4396ea09ebcbc262e726b4f35dfc6e03133487253b9e3b43d8e5ccb97c83878a2660bc6391131e01a523c72a2615ee38a31eb631e58f898da60f6f8fd9561550b8b688a4a4804c030a0bfcfd254d913a09310855dc03f6df1bdb427f147cf24e187076383565534f5d796c448473b845d698d9c7fac826841c9986340a6b285507b4fb347f9f82d53b72225450c0e0d3550b39acbeb0b5cb2e6a6efff2203b1cfbda208fe54ea4c03645964f7ede4e3f342bcae9e033af295f35e7b4ae7612178f87115bd82978df592769e4a43322af9790647be5c8bc5beda5e691549da6ca08485248feec0ae5321bccf910236e5945a0ea3cf2d99b6ba635c158d2d9b30d36bff8593d464eef8922fe03b4aa4fe71d025bc08d87856ca9baa2660066c272d7c75a1f8412767982f26faaa08f95b4a2bd449cd1fa4526491e3fe3aeb3faf133e7d2be774c5a7fdd8a8b7a556e735f365c34b535528456d8085f6527b565cdfdb9b7d6b7309dd3efc75341b27ffd7fcc4bf2735ccabe50e5dc312b2f0197adb47ce16ed42c73d9ff48fd012d4e17f31eaed0ec84e3a7ec0f3f569b1909211142df5308a1a039707e605802c2b536c354db4e39f741af2d221f5841c0366cc1c2f5a1b22a5ea6f77bd775466d3164fcf3b58631f9b05415c738709f95d5a820cc15b14f2e15e5f5270f200e194e57c60b2be0fb6cfa5d3db4362c1ac9ab161571af552b99e25677ab081535292a248830a630904e08718d94dbc1407d5809c8eda50e5d4b71ae514ccbc50155a34de10f60babdbd1c9b3a26599c9f1c62f455f5b761f5b4e60d9c09d88ec0ed270d3d03f206490ae42604c2c2b0ba2115aab6f520652081f8b46c7d8dfcbc6296b9780285dff274f37375b8bb81cfc53a0a24df88ae83877bcb6474ac0758411d393bcb6baec6fd5eba1ae96ed7d757429fd0aaa652746cd1e7b1f80c3d7ce9ab432b434a34300c987f554bc0df6d7eb5044e33ca14839f4a900ca68f63dcb4787b42599bbd9c7b50e2c291020b80b296866cb0efe906d17b858f87e98dc05f76a9fe2c05c26fffe3e1145f950f132e556b53a12bbac54a10ba94834a86abf818ea4a403b99355f480bb5ac92bcc3ac3c41b30f410209bac6e7cbb5febf6573a008a0585120f42608cd9bf6335c199efc6e552a62a8b9aac702cd55f252adc28bbc3af6dff453cf4f52b3d1cb31619aa03544fcfb4c438f59d4af26c1c5656570fdc7b951e1f3a706645e261ff4fd222409903f5ca56304eb6cf6672766215e5aeeade123257f7ecca21582b48fb60c3b0e6d229e29251258dd97a474e82d45caa1d62cde5b88c7f127bfba577265324e7941e4fa21ec60a96b6e1d9e0291ed7c34d099253e714e5e9b76e9d8ba93de4c2530bf3b0a91c8ee2ae10a8e0339cfc989a51b80db6ee9786895cfde85a6c98187ebde7f0d630f39545f74b897d2c96419bf2fef65b206f93eddb4db8c46e265d9ad40e2edc3930540878d22d92af4113835689673fbb90fdbae04259d553b1cc1d5b609a14e0a0bfdf5ab17427668f6c37a800a5e15b30805b604820d1c58d8a02de94b0b8e3525c7fdbce6015b8bbe2865ea2d8c9a4b01e6698ae80143be6e39ea6cc8ae2d655557b129ec214aa06f0619f0fa1a6280a025934f04c7838453b0e3644319d9668b68acee11757cde1a78125f28e8330a385ca05a552e0a43ef8097f792ffdc807c5da44db714d4fcebc77bc6c4ed95e0d41f24299e6ec7cbf7a0135848a9c5ed1ac21022f130fcb01888f19b6e0108ef82081350e2655b7b6f9a334b6ef5483fd12a60a10c5a6e520dacca3513af19fb8e8f9f2053261687cdb34c8a437304fd9705e46c18b841bf5ea83349fd7f681476c7d18999a28bc17b7ee824519c45773f9e639891e6fdcbe41aedda7878a032ec205d8abb2b70ccd34a64a53bcfa8266e9d89018a2e05344223e16883816ad741db738f79a9ad97cd7138a7ed36476033cd9c674a4d74e3c70f913c8dbcd43532f14ee48605bf460fc5317c99b3c42a826e7b86a2b1890e408da6c35896e829b83e3a771f730f1d135e750eab6c788cdfe883611fbb937b41b73ae8d885a6e3e4db84c441b437f9067c06d86b28f2814cca874b8fbfcd22baa481377ec727928f2f45c5b2a73d37bf85ab90c4941460cd1aad873810ab251d45c612a7f6bd3a6791e5b713718cbccb4e91c456ff10c367fdac3e22e41392bb9d4d72c9b5c162990defbd27ab968ee48e676e538f47573e57d25f8dd272554a20996900c086bedfd46d411d38b07f52d0f86de8dc88da864b9415228df4d5e59279540beed6a1644b51658ed1106b0df064c45547156f17c8689669a39ebfcf02d9ce1be9ef563ce2d2c1059f8990a59cc59adddcc7e032289c6626fd6eb60989463bdaaf66cd303972fe93be0962af6d77f2cee7cc0df1b6fa21787afece457949a39a46b8797248736b62637a02b42c23029606eafb3b960470e58c55a7001f6d01f2cea892a6e0198b13124420d29e09c550582eb3fb3b1d563a2f8557b0d1e4d478f79e4dbd6d7403b642549aa6b43c581184763a980cde9ccbe86e7883471556b2ecdfe4e38c264aace9b00b33cff6951c8ea2db25aa30e0ee235bae16d62ad6705c7fca5f52a7b5c5e84ee1ef7e6c085e490057e83f767a9b8c8bbd2c1d050b1d02d81769266be73c3915c288321dbdc70fec6da749b8691dd0906e1341396143bd5b8b37e8520139f4641a3db8272b6a60602ff49f7a64a8036b6eab93773e137e0eb30090b2589197c941006e2f820b83d6d56ab93bfd2c99f24c8691d5fa7338be0ee8644573cb2611cb3f7e2136d9e1a7eb470fb0bdb9d64741114568b1bf6a3b1dec897b8b76a5d2646c319c06b4b7f92b002266bc3c9c2184ae7961625b3882e7f236b33dc9494c98b526df9040f0837e3640ce94be4abd9652e09c15ddb7675b151cd0205003e174f48a20807ea46d2caf6ad8b60a7a0c6ab0b506745d4421320b6a6fe3872b5b1b33c167ee6a85bc4ce50ddae0c6700e6b27b59113fe1c8367e8cef78aec2848560cbee25c0b2ec5401415658ecc4fccd060d6a5e6738972867b9607df14b45e75fd7ab08df18b159ae30948dfd4ab4aaf3ad72128ecf11e3f0362e1989c5882bd3ea3005f1a9c5995ff94a6d5e6866dafd47ac23a70e1243b21bb1ecacf3d04003cea552b4189a8d5d651fbaf176ae5e1ce194c3c1fc938e4ce19d1b55d4267ecded6e0468d864a6e4589f0a288e45bdcedb36c76b61b8529647220f97a46ffd1f2256c2f492846739dec572bb7c8179212fec97ad7f96af6c6a9ac31f8394c71c276e3321bc8b3a2f2198cb5aca5aae193618b134f2636140cc8f6ebc94e9adf08b97a57cd8bf71c6e29c1a9130c820cec1895e0e609d37aba5a1090231a0bb520640ea29775561b73c76bc3725aa0cc9e21149449eb12a9cc3b6012787d5bffa0566bc27515649830ac77f5037063754c275121e9705674ec8bbf0dc8228d3a2da7df8071ec48077f7adc7c242716afda44af1e62f2b3c3bc6b7ce20efb48f5e2f2388a4a5d4ecc85d9243c9a5fac1741754c98e99d14dfbe285334a37c84239af545b79d7ff82c84487d79b9c8b1127f5515f4c59c3a4afef8e2813952265c4a1c3578f98cf0efe29f704d936d928562c81fe06707362fd8e3602251c99457103335a35c7ee5b205776765083f7b5db72b27a29d57e6a02c6da4025a7f0a17132f683fca4851373773843387ebd348586a1cd6904f73e95221668bf35fa53833cca9d6d06a8709ba89eecedbe1b05d96bd7aeb5affd16b3844e7bbc653ce9556bea29238b718c113a4f26a8c84e80bb5a7cbc80696476f02a08ffe205e8b9636b316bba7a6bd3b81c76b857ed78eb4f0bfbade9cf55431d67604c9a56d7e236dbda1bb4c2832c8d921f94932dbcca8cc87d8ab13bde3ca638cb839f0f8d5a992f2023e24fe37f7e9060828dfee2cbffbbc1e32a8bbbffc8f65e01ad23b86efb680b52f901e3139dea4cec807a601fad70d57a6591ec812aa01693f8b976dcf70b8f3616910dd0d81d392788c37ab63715d70546d9462b3cbd62cc5a86f2b59349772b429e7c52c2a1c0f2de7b65bf7ca80a61f5b5071b6aa576dff7987bcc66ec59965ffd6c210d6aa4c1d530bf2b737fc4680d03b614eb267bae608285373d379ef96b40ea2c384c4f99461703562f7e2d1f1b96fcb258a0a8fbbb92763f0c52ffe9954fdb3b598c44aa30ba36b78afcc93fcc47a20779592578fa0898caf19fe615253f211c8f94139762345391c448151eaa75ed1ff04393471c68ddb6cff37494ec178551376da81bca9536e21d1e313ecae7a732482a814d14a6d285a66db3c8f1ef1c33f766ce20542e8eb6134669e182244e1eda45b87ddc3509ce4ec1097a103a8ea4debcf3d049f37afaf45bd51dcfe7def9b36d40736f5115b4558b7150dd465c1e7fc4950e68d5982ab"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"583429651faef674c2a0cb2421bb937a", 0x0, r4, {0xd2, 0x63}, {0x2, 0xa}, 0xb2a, [0x0, 0xb889, 0x81, 0x5, 0x2, 0x2, 0x8, 0xaeb, 0x800010020, 0x4, 0xfffff7fffffffff9, 0x8, 0x4, 0x0, 0x200, 0x3]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) 03:47:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000184102ab01c1d8101801400018008000100e000000108000200ac14cd0077000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c074000000000"], 0x80}}, 0x0) 03:48:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000184102ab01c1d8101801400018008000100e000000108000200ac14cd0077000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c074000000000"], 0x80}}, 0x0) 03:48:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800000000001010400000000000000000000000024000184102ab01c1d8101801400018008000100e000000108000200ac14cd0077000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c074000000000"], 0x80}}, 0x0) 03:48:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x82440, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000040)={0x8, 0x101, 0x37, 0x7fff, 0x1c, 0x81}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1cfc81cee860001000", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000}) 03:48:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x14400, 0x40) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x64, &(0x7f00000001c0)="7fa40282e6f7a97968a6400e08cac639de1199c831e2fc6aff460f66e576767617acd5ef7ee4e2b63a7b3f0174cf4a3d1cf1b8a3145b6fb46bc578dd36e3a7b7ad511ce75341b5adebf030a72fa7adf8743252b3e65b685d684741b8adf5e1cc009fecc8"}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r6, 0x80605414, &(0x7f0000000000)) 03:48:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000900)={'gretap0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="73797a746e6c5cfd00000005320cc68309217344b0e435e40000000000", @ANYRES32=0x0, @ANYBLOB="0001008000000001fffffffe4701005c006800001f29907800000000ffffffff070f6cffffffffac1414bbe000000144247b40000007ff000000020000000300000002000000030000000700000081000007ff94040000070f59ac1414aae0000001ac1414250000"]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000940)={'batadv0\x00', r1}) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d8c3f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b97679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f00002f4000/0x3000)=nil, 0x3000, 0x0) io_setup(0x400, &(0x7f0000000240)) sendto$inet(r0, &(0x7f0000000280)="67273d8172841c95b5bc2f462c5916c9b046ff5c8045023f848d42b87f26c6a56b1d71f9f1235478f85074c455eadaf7962fa915f57fd8090318820c4ed678a9e2fe1576807f3dbe5dfe11c738462e32d2e8f423d35440570a1e09c495ed217acdac960f2789307751f23ad1dc99908bdcf10dfec8ca4082690bd32bb923aa44742bc7cb64eaa6d363c0f3fdce33c6590496ee053e4fddf8d2e2", 0x9a, 0x80, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)=0x200) 03:48:03 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x20, 0x0, 0xfc, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000100), 0x4) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x2bf, 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x0, 0x0, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0_vlan\x00', 0x0}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x74, r3, 0x154e4ef3282824d, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc020000000000000000000000f7270014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000cf27685ff3d668ea356b2aa513f630a024f1b20438b5b5df6828bf35b0fb5400bb39d4d1b19fe4761db35e7e5f2cb014dc7c85b0e6eddfa809afb4728464eabbd1d17eed"], 0x80}}, 0x0) 03:48:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x41, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x4266, 0x10000}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'gre0\x00', 0xff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)=0xf89) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000180)={0x68000000, 0xb25b, 0x20}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000001c0)=""/200) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44011}, 0x40000) r3 = signalfd4(r2, &(0x7f00000003c0)={[0x1]}, 0x8, 0x80000) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000000800)={0x3, 0x0, 0x1e, 0x6, 0xfd, &(0x7f0000000400)}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f00000008c0)={&(0x7f0000000840)=[0x8, 0x1, 0x1, 0x1, 0x8, 0x0, 0xffffffff], &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, 0xb0b0b0b0}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000900)={0x7, 0x0, 0x3, 0x1, 0x0}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000980)={r4, 0x7fff, 0x44, "ead5a8999b76be962e216e0d61674f77c250dc98b388c478651ee71846b1a9adf96f0e6feb9286fee2a15fd9bcdebfef654d7330bf6884bdf61d71726810e22b9d39a560"}, 0x4c) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000a00)={0x0, 0x2, 0x7, 0x1000, 0x0, 0x4}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000b00)={0x1000, 0x800, {0xffffffffffffffff}, {0xee01}, 0x1, 0x3}) perf_event_open(&(0x7f0000000a80)={0x2, 0x70, 0x40, 0xc5, 0x7f, 0x1, 0x0, 0x5, 0x204, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000a40), 0xe}, 0x40100, 0x3, 0x688, 0x4, 0x0, 0x10001, 0x6}, r5, 0xe, 0xffffffffffffffff, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000c00)={r3, r0, 0x8, 0xb4, &(0x7f0000000b40)="ebc298a54192c3df807184d682b3147421e53a10cf46ce7dc486f2926b5c1f16ef450acae7a3a9437a5b6c8da368daa78f24278b22114f4cb0a25d9044eecd2a3a0314926b1595d3999cdc64b2a368349b2c1dd562c26e227a4174f314f76b199dea16d48c032682dd9c5d45ca0d2650f6e84bc1630d491b83fae2cc5ac815bb59c1360408d9947f18dfa2563620f1d0e88da1b0dccc6dab32d5616a0cd21e8eaee4827ddbadb477b3559d1e822f462bcebef893", 0x9, 0x2, 0x0, 0xfa70, 0x0, 0x3, 0x800, 'syz1\x00'}) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000cc0)={0x1, @bcast, @bpq0='bpq0\x00', 0x2, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 03:48:04 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x200001ff) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x4c8c}}, 0x20024880) 03:48:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="800000007c35271ed1bf4f82c24fd81a23d100010104000000000000000000000000240001801400019fdf598527145471b8756e8d8008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802e00018014000300fc02000000000000000000000000000014000400ff01000000000000000000000800074000000000"], 0x80}}, 0x0) 03:48:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x448c0}, 0x20008044) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010008506008c20000000000000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001100250137b100000000000010000000c3b4c100f0910d7a2b0f4af9210aad5ae4b4383584dbaf95aae4fe4785e35ae9cf203b42246884a01f4654c2f8709f78629ba27da24150a0977764f9ccd301884fb93c29914ba84611", @ANYRES32=r8], 0x20}}, 0x0) 03:48:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0104000000000000200000000000240001801400518008000100e000000108000200ac1414008c0002800500010001808071bfefcff85f2f29ad947db5ba69b650b16954092adc073a00000004000d803c0002802c00018014000300fc028bfbc2029c6e35cfff070000000000000000000000000000000000000014000400ff010000000400ac56c3"], 0x80}}, 0x0) 03:48:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000100), 0x40) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="8000000000010104000000000000000080000000240001801400018008000100e000000108000200ac1414000c000280050001000100000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100010000000800074000000000"], 0x80}}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000140)=""/120, 0x78) [ 1000.186960] bond1: Enslaving bridge1 as a backup interface with an up link [ 1000.356703] kasan: CONFIG_KASAN_INLINE enabled [ 1000.396753] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1000.424631] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1000.430917] Modules linked in: [ 1000.434115] CPU: 1 PID: 29322 Comm: syz-executor.0 Not tainted 4.14.194-syzkaller #0 [ 1000.441990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1000.451346] task: ffff8881f8d56380 task.stack: ffff8881f9a10000 [ 1000.457411] RIP: 0010:nfnetlink_parse_nat_setup+0x1ef/0x560 [ 1000.463140] RSP: 0018:ffff8881f9a17230 EFLAGS: 00010246 [ 1000.468503] RAX: dffffc0000000000 RBX: ffff8881f9a172f0 RCX: ffffc90005f6e000 [ 1000.475773] RDX: 1ffffffff0a7eadf RSI: ffff8881f9a172a0 RDI: ffff8881f9a172f0 [ 1000.483562] RBP: ffff88803c276900 R08: 0000000000000001 R09: ffff8881f9a172f0 [ 1000.490831] R10: ffff8881f9a1731f R11: ffff8881f8d56380 R12: 0000000000000000 [ 1000.498103] R13: 0000000000000001 R14: ffffffff853f56c0 R15: ffff8881f9a172a0 [ 1000.505379] FS: 00007fa5d1dab700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 1000.513605] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1000.519484] CR2: 00007ffc862ad9c0 CR3: 00000000a1347000 CR4: 00000000001426e0 [ 1000.526759] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1000.534028] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1000.541306] Call Trace: [ 1000.543901] ? nf_nat_alloc_null_binding+0x40/0x40 [ 1000.548837] ? perf_trace_lock_acquire+0x104/0x510 [ 1000.553779] ? __nf_conntrack_alloc+0xa2/0x550 [ 1000.558389] ? nf_nat_alloc_null_binding+0x40/0x40 [ 1000.563332] ctnetlink_parse_nat_setup+0x70/0x490 [ 1000.568189] ctnetlink_create_conntrack+0x43b/0x1050 [ 1000.573302] ? ctnetlink_glue_parse+0x440/0x440 [ 1000.577984] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 1000.582664] ctnetlink_new_conntrack+0x457/0xbf0 [ 1000.587459] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 1000.592831] ? perf_trace_lock_acquire+0x104/0x510 [ 1000.597779] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 1000.603178] nfnetlink_rcv_msg+0x9bb/0xc00 [ 1000.607438] ? lock_downgrade+0x740/0x740 [ 1000.611600] netlink_rcv_skb+0x125/0x390 [ 1000.615753] ? nfnetlink_net_exit_batch+0x150/0x150 [ 1000.620777] ? netlink_ack+0x9a0/0x9a0 [ 1000.624668] ? ns_capable_common+0x127/0x150 [ 1000.629079] nfnetlink_rcv+0x1ab/0x1da0 [ 1000.633062] ? perf_trace_lock_acquire+0x104/0x510 [ 1000.637991] ? trace_hardirqs_on+0x10/0x10 [ 1000.642229] ? HARDIRQ_verbose+0x10/0x10 [ 1000.646290] ? lock_downgrade+0x740/0x740 [ 1000.650443] ? nfnetlink_bind+0x240/0x240 [ 1000.654767] ? netlink_table_grab.part.0+0x1f0/0x1f0 [ 1000.659872] ? netlink_deliver_tap+0x90/0x7d0 [ 1000.664373] ? lock_downgrade+0x740/0x740 [ 1000.668525] netlink_unicast+0x437/0x610 [ 1000.672587] ? netlink_sendskb+0xd0/0xd0 [ 1000.676651] netlink_sendmsg+0x62e/0xb80 [ 1000.680715] ? nlmsg_notify+0x170/0x170 [ 1000.684687] ? kernel_recvmsg+0x210/0x210 [ 1000.688836] ? security_socket_sendmsg+0x83/0xb0 [ 1000.693602] ? nlmsg_notify+0x170/0x170 [ 1000.697578] sock_sendmsg+0xb5/0x100 [ 1000.701300] ___sys_sendmsg+0x6c8/0x800 [ 1000.705278] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 1000.710034] ? perf_trace_lock_acquire+0x104/0x510 [ 1000.714973] ? HARDIRQ_verbose+0x10/0x10 [ 1000.719033] ? trace_hardirqs_on+0x10/0x10 [ 1000.723305] ? __fget+0x1fe/0x360 [ 1000.726762] ? lock_acquire+0x170/0x3f0 [ 1000.730735] ? lock_downgrade+0x740/0x740 [ 1000.734908] ? __fget+0x225/0x360 [ 1000.738361] ? __fdget+0x196/0x1f0 [ 1000.741925] ? sockfd_lookup_light+0xb2/0x160 [ 1000.746420] __sys_sendmsg+0xa3/0x120 [ 1000.750226] ? SyS_shutdown+0x160/0x160 [ 1000.754211] ? SyS_clock_gettime+0xf5/0x180 [ 1000.758537] ? SyS_clock_settime+0x1a0/0x1a0 [ 1000.762952] SyS_sendmsg+0x27/0x40 [ 1000.766491] ? __sys_sendmsg+0x120/0x120 [ 1000.770552] do_syscall_64+0x1d5/0x640 [ 1000.774475] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 1000.779666] RIP: 0033:0x45d579 [ 1000.782873] RSP: 002b:00007fa5d1daac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1000.790591] RAX: ffffffffffffffda RBX: 0000000000029200 RCX: 000000000045d579 [ 1000.797864] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 1000.805136] RBP: 000000000118d0c0 R08: 0000000000000000 R09: 0000000000000000 [ 1000.812402] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 1000.819671] R13: 00007ffc795b37df R14: 00007fa5d1dab9c0 R15: 000000000118d08c [ 1000.826966] Code: 00 e8 06 94 20 fc 49 8d 7e 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 28 03 00 00 4c 89 fe 48 89 df <41> ff 56 38 85 c0 0f 88 f0 01 00 00 e8 d0 93 20 fc 48 8b 9c 24 [ 1000.846210] RIP: nfnetlink_parse_nat_setup+0x1ef/0x560 RSP: ffff8881f9a17230 [ 1000.862723] ---[ end trace bcb3d7ffddd071e5 ]--- [ 1000.867535] Kernel panic - not syncing: Fatal exception [ 1000.874102] Kernel Offset: disabled [ 1000.877733] Rebooting in 86400 seconds..