z_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000ffffff9e0000000800000000"], 0x28}}, 0x0) [ 1170.685077] xt_TCPMSS: Only works on TCP SYN packets 09:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000060800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x6558, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:45 executing program 1: mlockall(0x5) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x290}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='1', 0x1) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="8309"]) 09:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000fffffff00000000800000000"], 0x28}}, 0x0) 09:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000900000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x8100, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000d00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000fffffffc0000000800000000"], 0x28}}, 0x0) 09:03:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xf000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000002800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000007fffffff0000000800000000"], 0x28}}, 0x0) 09:03:46 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22642, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x680, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00']) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000003000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000f0ffffffffffff0000000800000000"], 0x28}}, 0x0) 09:03:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x34000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000003a00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000020000000000000000000800000000"], 0x28}}, 0x0) 09:03:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x400300, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:46 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000e6a6f9ca4a4e05764de03c5f4f3cbf01eebb6505938f9268c8ae7d626caed9dff95deb7f737db295857b8e0f83875784d04e8c61c575f4d32e492cee605d6ecd61c52a7a349b92fbed5821fe3117edc4ed5ece9fdf912f627a56f7eb61a69b8160b1b310b7e000b331ae3f0b6ccde5f78510783c5ee39a0"]) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000054300000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000030000000000000000000800000000"], 0x28}}, 0x0) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000e8000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xf0ffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000358000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000040000000000000000000800000000"], 0x28}}, 0x0) 09:03:46 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\a']) 09:03:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x1000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000008100000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000060000000000000000000800000000"], 0x28}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000ffffdd8600000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x2000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000a0000000000000000000800000000"], 0x28}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000478800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000488800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000e0000000000000000000800000000"], 0x28}}, 0x0) 09:03:47 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1ccc, &(0x7f0000002000/0x2000)=nil, 0x4) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCXONC(r0, 0x540a, 0x3) 09:03:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x3000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000648800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000f0000000000000000000800000000"], 0x28}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000ffffa88800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x4000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000ffffca8800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000600000000000000000000800000000"], 0x28}}, 0x0) 09:03:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x5000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000068900000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000f00000000000000000000800000000"], 0x28}}, 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000ffffff8d00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x6000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000fffffff500000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000300000000000000000800000000"], 0x28}}, 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000ff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x8000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:48 executing program 1: mlockall(0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x2172, 0xffffffffffffffff, 0xfffff000) inotify_init1(0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000014c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000015c0)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000001600)={@broadcast, @initdev, 0x0}, &(0x7f0000001640)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000007d40)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r12, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002df6f1abf8ffffff3100000000000000", @ANYRES32=r12, @ANYBLOB="03000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058020000c001000000000000c80000000000000000000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000002b3d743000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x2b8) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000007d80)={'veth1_to_bond\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008000)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000008100)=0xe8) r16 = socket$inet_udplite(0x2, 0x2, 0x88) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000009400)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000009500)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000009540)={@rand_addr, 0x0}, &(0x7f0000009580)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000095c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000096c0)=0xe8) r21 = socket$inet_udplite(0x2, 0x2, 0x88) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) getsockopt$inet6_mreq(r22, 0x29, 0x1c, &(0x7f0000009700)={@dev, 0x0}, &(0x7f0000009740)=0x14) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r28, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r28, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r28, @ANYBLOB="03000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000009dc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d80)={&(0x7f0000009780)=ANY=[@ANYBLOB="e0050000", @ANYRES16=r3, @ANYBLOB="100027bd7000ffdbdf250300000008000100", @ANYRES32=r4, @ANYBLOB="8802028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000101000008000600", @ANYRES32=r6, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ba0a000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r14, @ANYBLOB="7800028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400050000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="0400028008000100", @ANYRES32=r18, @ANYBLOB="640202803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=r20, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r23, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000000008008000600", @ANYRES32=r28, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000010040000100240001006c625f686173685f737461747300000000000000000000000000000000aecab6fd0003000b00000008000400bd2e6a4d0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004003fb1450000000800", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400018000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x5e0}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000600000000000000000800000000"], 0x28}}, 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000088a8ffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000088caffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1173.991874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63021 sclass=netlink_route_socket pig=3409 comm=syz-executor.1 09:03:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x9000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000a00000000000000000800000000"], 0x28}}, 0x0) 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000086ddffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1174.236165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63021 sclass=netlink_route_socket pig=3409 comm=syz-executor.1 09:03:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000f0ffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xa000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000e00000000000000000800000000"], 0x28}}, 0x0) 09:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200008dffffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) rt_sigtimedwait(&(0x7f0000000000)={[0x1f]}, &(0x7f0000000040), &(0x7f00000000c0), 0x8) 09:03:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xb000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000f00000000000000000800000000"], 0x28}}, 0x0) 09:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000f5ffffff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000fffffffffffff000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xc000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000481f00000000000000000800000000"], 0x28}}, 0x0) 09:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000001000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@nojoliet='nojoliet'}, {@check_relaxed='check=relaxed'}, {@block={'block', 0x3d, 0x400}}, {@cruft='cruft'}, {@nojoliet='nojoliet'}], [{@hash='hash'}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@measure='measure'}]}) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x80ac, &(0x7f0000000000)={[], [{@dont_measure='dont_measure'}]}) 09:03:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xe000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800001f4800000000000000000800000000"], 0x28}}, 0x0) 09:03:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000002000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000006000000000000000000800000000"], 0x28}}, 0x0) 09:03:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xf000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000003000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:50 executing program 1: mlockall(0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x8010, r0, 0x34aac000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000f000000000000000000800000000"], 0x28}}, 0x0) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000004000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x10000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000006000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1175.740193] tcpmss_tg4_check: 10 callbacks suppressed [ 1175.740199] xt_TCPMSS: Only works on TCP SYN packets 09:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000003000000000000000800000000"], 0x28}}, 0x0) 09:03:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x3f000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000007000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1175.939187] xt_TCPMSS: Only works on TCP SYN packets 09:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000fffff0000000000000000800000000"], 0x28}}, 0x0) 09:03:50 executing program 1: munlockall() mlockall(0x5) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0xd, 0x2010, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x16) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x30, r1, 0xc0c3000) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000008000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x60000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000010000000000000800000000"], 0x28}}, 0x0) 09:03:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000608000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x65580000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000020000000000000800000000"], 0x28}}, 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000009000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000000d000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000030000000000000800000000"], 0x28}}, 0x0) 09:03:51 executing program 1: mlockall(0x5) mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="5749000072ce02133475db1d83383e761cb280f04cfb780cd08642ea588e8442fd7547cf94deb7397c2d79868a7c24521b84b0dda75c797edc7bfb7c4eeb4f337100b28d9461b582e0a7a0e5d2c6e34c74127e8b0b3abe35dac99b77ef358ea301ec8d5e78173d830efe6b57"]) 09:03:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x73b8969f, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000028000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000030000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000040000000000000800000000"], 0x28}}, 0x0) 09:03:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x81000000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000003a000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000060000000000000800000000"], 0x28}}, 0x0) 09:03:51 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x80000, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000700)={0x9f0000, 0x2, 0x3f, r1, 0x0, &(0x7f00000006c0)={0x990a6f, 0x6, [], @p_u16=0x0}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000240)={'macvlan0\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x68, "07118a0b468a8df3f20396e32cd7462cd7f48ba0ecfa3a3be0832972c8f3e5cb0cd6110a77268d5ffd47936a924d43457f1352b348021f0ced5f1bbf1958e97de05b5ba54eca249695fb789c42d2022ec3727019acb6edbac1c11b8e9dcf1f27174634b3a2c3f585"}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="126b14e7be3850bded797b1717b79ae800abf603000000a16e888a78794e137a5f044a83d903291353cbcac6b0c0673d1e7abe0b7b96f45c49d666dd8be23b1c9c9cebaf155a32f4355eb4db97dc12879af5ce83e18868afb5d01c6517a2521eade2e121fde7"]) 09:03:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x88a8ffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000543000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000a0000000000000800000000"], 0x28}}, 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000e80000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x9effffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000e0000000000000800000000"], 0x28}}, 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000003580000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000081000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000f0000000000000800000000"], 0x28}}, 0x0) 09:03:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x9f96b873, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:52 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000ffffdd86000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000004788000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000001f480000000000000800000000"], 0x28}}, 0x0) 09:03:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xf0ffffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000600000000000000800000000"], 0x28}}, 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000004888000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xfcffffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000006488000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:52 executing program 1: r0 = semget$private(0x0, 0x6, 0x402) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000000)=""/184) mlockall(0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) msgget$private(0x0, 0x14) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, r1, 0x40000000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x103a001, &(0x7f00000000c0)=ANY=[]) 09:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000ffffff9e0000000000000800000000"], 0x28}}, 0x0) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000ffffa888000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xffffa888, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:53 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x145040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000b40)={&(0x7f0000000b00), 0x0, 0x2}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xffffffffffffffc1) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000b80)={&(0x7f0000000a80)="c9f15913ec89804a4b8f8f0fc5f32e6cdf2a1a2ca78815a2b0eb462d188d0efaeb2965826dde966d492ba5977f06f07f840126920dae0d56a1d2a362a3a0e955450e8c5fafe9af7edd93efad881b25", 0x4f, r3}) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1a5a888f, 0x400000) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000bc0)=0x2ca, 0x12) sendmmsg$alg(r4, &(0x7f00000009c0)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="74b0524dfcf0494ee98934cb1c8e978dcc5e6b9544b5355c26d7e6006fdc0682065dfae9cb207486c0b67ff11461019614e74422e991c8e2e78e0a89c9caa475f07578c3f8158f93bda5c97bdc37d7ce5d3873d2586ba19cb1931e02c8c60318a00065e31b196c613ecb91c0a19f98843347877b8670c8716e05eb34bf1b0bfcbf3c9a21fbd8ae94b5a805c2034ee8ab96dcfb9e6adf7e641e99a4eaa7ed6c6f450edfad914171f0b638bbcfa8a4d2089ac2", 0xb2}, {&(0x7f0000000140)="a2d1e0e2324b8baa97ea6c234861bb1c7585dcc2a8a95b82c2ecbe382b7614ffe40af583bb1543361d0cf96f7189448b46b99fa4b116457a36b804dc71f3902fbd169ad3bf3c40e3a28a19c5eee3f5d084b78cab2f2da5a6275d32a41a759991adf27f80c2694a64439286c622e1f11dcdae79fb3ab247203b5c6373dc77bd2264fbc8817553477b69e507efc14d4431b000814e87f15b95e824cdd1fd88bfc549dd655386449d427cdea235f4d4a63d3d3de2a7d52196d3d359c0", 0xbb}, {&(0x7f0000000240)="4d8a2c153fd0c5da66a11e439884f10fe4efa63e1c3b03c4c85e015218857a7be7c7", 0x22}, {&(0x7f0000000280)="41713ffeb05f24dc1c831fd87c652d", 0xf}], 0x4, &(0x7f0000000300)=[@iv={0xe0, 0x117, 0x2, 0xc9, "ad1e34ac45672dc3264fe5c3e38ee6476c4532255472a1b49f6ed857e77bda1ddfb81ccc4a94a8efed3dcf86f81250d56e9fe08dd27cdf078c9fb3fcb19f76bb15f8ece8924ba75dfb40b2499191880b5f1a9715637d8d98f6b3b60132046d8708d0cc403b1c90656eea6256cdd79beadf3028a710202f9a2bb6f10fc649b6376d7e56db45bed14a526764d763e2dcd0921c8fbf26bea74a72cddd2ca2a6848e4fa29c337f2840e55e6d85ea3752d7f86a9b997d244a84af0e97c6ef8852612cd909ab01a089185c73"}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0xf0, 0x117, 0x2, 0xd9, "55601efd2bed6efeb2d6f64fb6efc8a2b45880c913f876b88826aa458d8d930277428efd3e73fd56bf11b40aec1c35882e82148f5578431e01dea95bc3307acdc5bf34112982472f888db054a42f85dff0797aacd0f8127c10dddd431b3bf529db7759676c8f819d82f3778cba169fbe1a35bd8970e7be86f0be4ca19b476327843efbc840dde9cfebf7eb05603a2cde67b459ef04382f69d795e94cbeae047274f315a2f63805ea4bad0a0028595dd69d68541e251f13a4203aac250a80d34367eec7658a491803f20c16eda85c138996f900b2b7ee65600c"}, @iv={0x80, 0x117, 0x2, 0x68, "e38a271869678a1775f8c49deb19b517ddf8fe559d3fb3f3bddc31a28e188858d3b7a5be60cfcde292a7e60bec969e6dd6f6cccf3cc83c95bb4d5269c6334b49973159aeaaa419cd0d44a9773ad6ad9ba12275b7cf483f16bd04bddbbc1398f9a82e99142b6376e9"}], 0x268, 0x10000}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)="8dc900575fb3ae5d6f59538bbb454dc978756a8990bf9f50994be1a20c7a3c484261f2d44f33bcd4adc464b78a6b76c39a36b8dc61ed4ceb9c2d7fb45565f5815c318463f6030338b5aeda79eba8a672108c09cb91b8d79e412e7c6427db8ebc8f413eaa4ae62643bad2a51c50fec8fcb72b3ad1fe2dabb3581deb4c9bc695cc305081120ce84558b53b9ea776b4bc2d21ac5c7d404fe518170ed3a1d56b93f8e5aaa2a7a7da67aeff41e68cb2c7d82e7e4550d4225807e8939edfd20f0a2523143b158cb4ddfa4d70c3f98049a789e85efbef", 0xd3}, {&(0x7f0000000680)="bf1f46f3d6", 0x5}, {&(0x7f00000006c0)="81fb4add24410ef3a317fc240dff73998d10514d6d8a9b6d1355a1ab9cea5ad508a3bf2c04", 0x25}, {&(0x7f0000000700)="0650e4bb38895b646f5834acc62b44cdb2613465a9097b84e80221f93e7d820778277643916e2f9f7cb38ad05f30484c8a7ce662cf51d4c0f4a445afc60e55a50b4ec9458843e4cf32bb409143ade63d338cc665037fa8718897eb8a39d9c4a435e87c1f72989f1d056a34e9a8ab3acb84a936325e6032efbde33275b4abb8bdb39c71a5be8794feee1a0a2b19c1eff5b7304f", 0x93}], 0x4}, {0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000800)="9c60b570b8bcad005b9150dadd07ecfb4c99dfadc5b25c09420fe6109e7597d26475f435fd282240c3e953e34d8c11dca0a0d6cce0ed5a86b1a1dd5d3020e25faea6e9a266ccc0e25bb97df63eeb62d5f59a39d2908e30b23cebf871ef2b5004402a66cd0fa16d2a046fa1ff9468738d0e97a7e89ff2e682280e", 0x7a}, {&(0x7f0000000880)="ac21704182799737799580af403bd43292a63ac74bc22b7eb2fe24df3291a5574cfccae61c340628468f7e5c77806ed41f07bc", 0x33}, {&(0x7f00000008c0)}], 0x3, &(0x7f0000000940)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x48, 0x4040}], 0x3, 0x8000) 09:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000fffffff00000000000000800000000"], 0x28}}, 0x0) [ 1178.555602] xt_TCPMSS: Only works on TCP SYN packets 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000ffffca88000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000240)={r3, &(0x7f0000000100)=""/201}) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000689000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1178.741800] xt_TCPMSS: Only works on TCP SYN packets 09:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000fffffffc0000000000000800000000"], 0x28}}, 0x0) 09:03:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xfffff000, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:53 executing program 1: mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000140)={{0x1, 0x0, 0x80, {0x5000, 0x2000, 0x2}}, "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", "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"}) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f0000000000)=r1) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000ffffff8d000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000f0ffff0000000000000800000000"], 0x28}}, 0x0) 09:03:53 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r0}) 09:03:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xffffff7f, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000fffffff5000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1179.128492] xt_TCPMSS: Only works on TCP SYN packets 09:03:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800007fffffff0000000000000800000000"], 0x28}}, 0x0) 09:03:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r3, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r6 = fcntl$dupfd(r1, 0x406, r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x68, 0x0, 0x1, 0x70bd29, 0x25dfdbf7, {{}, {}, {0xfffffffffffffda5, 0x18, {0xfff, @link='broadcast-link\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x4840) 09:03:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000000000ff000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1179.364806] xt_TCPMSS: Only works on TCP SYN packets 09:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xffffff9e, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1179.388422] xt_TCPMSS: Only works on TCP SYN packets [ 1179.431119] xt_TCPMSS: Only works on TCP SYN packets 09:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800009effffff0000000000000800000000"], 0x28}}, 0x0) 09:03:54 executing program 1: mlockall(0x5) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1000000, 0x810, r0, 0xcfc58000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r1 = open(&(0x7f0000000080)='./file0\x00', 0x490000, 0x54) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) mount$overlay(0x0, 0x0, 0x0, 0x293403a, &(0x7f0000000000)=ANY=[@ANYBLOB='g(\b\x00']) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000f0ffffffffffff000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x10000, 0x18000) r1 = socket(0x1e, 0x1, 0xbd) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000008b144c83c9ec6bc0c9c2e94197a5269ac484f40a8ee6d7af5d0f81fc5c6eb1d88a8421e851bdc9a227cb3291b5bbe1e49ce6a1deeca172da0dc510c81dafa0d05f9c3104ae08f79b55033156dd87e9c759313631aef3ba01b5107416c501879aedcf31a4e3a705a1d00000000e32bad0e68f9710480ff17282eb1dcd148259b3865713aa3ef45dee8c69a2496d22e174b1a73ab59f0f13f01a7ae7c6668", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3, 0xffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r4, &(0x7f00000002c0)=0x4) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x100000000}) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x48202, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x7fff, 0x1a, "c357ccf6072b9c764831bf0b94286a329db5bb"}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f00000000c0)={r7}) 09:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xfffffff0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000f0ffffff0000000000000800000000"], 0x28}}, 0x0) 09:03:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x280481) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x80800}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000080)={0x0, 0x7, 0x3}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000240)={0x6e, &(0x7f00000001c0)=""/110}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x4000, 0x80) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4}, 0x8) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000180)=0x2, 0x4) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000002000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1179.817907] audit: type=1400 audit(1580288634.448:139): avc: denied { map } for pid=3737 comm="syz-executor.1" path="/selinux/avc/hash_stats" dev="selinuxfs" ino=26 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 09:03:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x79db47) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) socket(0x1, 0x1, 0x4) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000003000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000fcffffff0000000000000800000000"], 0x28}}, 0x0) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000004000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:54 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@euid_gt={'euid>', r1}}, {@dont_hash='dont_hash'}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user'}}, {@hash='hash'}, {@dont_hash='dont_hash'}, {@subj_role={'subj_role'}}]}) 09:03:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @broadcast}, 0x33e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='caif0\x00', 0x0, 0x200, 0x8000}) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x1dc, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_RULE_USERDATA={0x40, 0x7, 0x1, 0x0, "fb24c3648a728e862ac20b2ec5bb9779a4868c246f2c4659be6915f5946e4a8495491e988d3aa4fbf691e370cf46db864f4e753cd68c39bad57d50a1"}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x170, 0x4, 0x0, 0x1, [{0x104, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x38}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz0\x00'}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @hash={{0x9, 0x1, 'hash\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x4}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x40}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x7}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_ICMP_CODE={0x5, 0x2, 0x40}, @NFTA_REJECT_ICMP_CODE={0x5}]}}]}, {0x68, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @log={{0x8, 0x1, 'log\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @xfrm={{0x9, 0x1, 'xfrm\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @void}]}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x800}, 0x4000804) sendmsg$nfc_llcp(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x27, 0x0, 0x0, 0x4, 0x80, 0x3, "436b624b6bc103aa30017f5756f1551f0d4eb053275fef80aae6cb3384efd0267828aeb3b22330caa850cbb6f4fd19f2c405018e6e08004a3fd155fd6bf3ec", 0x36}, 0x60, &(0x7f00000001c0), 0x0, &(0x7f00000004c0)={0x80, 0x110, 0xbc, "7a9718b930cd3a676ff6519d71c17736405eb54f0ce096073b57f1ae1d92d5cf874edfba09ad78fd43f1c1274ad474d61b726e94dcd73801190fa6566583918f23e518ee96e6bb0882b9458b6e828dbbc51bc93eb98632346263f973c55320e5fd6406351e2efc9d67f4"}, 0x80, 0x40}, 0x8890) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000006000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000030000000800000000"], 0x28}}, 0x0) 09:03:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000007000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000008000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4100, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x1800, r1}) 09:03:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000fffffffffffff00000000800000000"], 0x28}}, 0x0) 09:03:55 executing program 1: mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000000100), &(0x7f00000001c0)=0x1c) ioctl$SIOCRSACCEPT(r1, 0x89e3) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x8, 0x20010, r2, 0xffffe000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000240)=""/45) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[], [{@fowner_gt={'fowner>', r6}}]}) 09:03:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80, 0x800) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000100)=0x2, 0x4) 09:03:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x2, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000009000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000100000800000000"], 0x28}}, 0x0) 09:03:55 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x0, r2}) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000d000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x800000000001, 0x103600) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000005c0)={0x0, 0x12, 0x80800}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x150000, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r5, r7) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7472616e733d7865902c736d61636b6673726f6f743d2c6d696d655f747970652c666f776e65723d", @ANYRESDEC=r7, @ANYBLOB=',euid<', @ANYRESDEC=r9, @ANYBLOB=',measure,\x00']) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$x25(r10, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 09:03:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x3, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000200000800000000"], 0x28}}, 0x0) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000028000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000010000fe419e4be236668f25e40afba697f77461090d2c5b04f4bac99041a9f39ca45778ad3aaa79ff7ff9ffffff00000fedd2f0fd7eb632ee21"]) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000030000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0xd, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x404}, 0x800c041) 09:03:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000300000800000000"], 0x28}}, 0x0) 09:03:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x4, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000003a000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:55 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80800) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000040)=""/231) 09:03:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x5, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1181.435724] xt_TCPMSS: Only works on TCP SYN packets 09:03:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000400000800000000"], 0x28}}, 0x0) 09:03:56 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000001c0)=0x1000, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x7, 0xf6, 0x5, 0x0, 0xd, "a59d52755513ecd7"}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) read$snddsp(r4, &(0x7f0000000040)=""/72, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$llc_int(r4, 0x10c, 0x6, &(0x7f0000000000)=0x8, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058020000c001000000000000c80000000000000000000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000000006966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727067696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002894530000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2b8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='./file0\x00', r8, &(0x7f0000000180)='./file0\x00') mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00bf3d633fd29eff6017320e6194814a9d7daa9ccc02841d8c4d12132c54fb8f288d060145a06443abaff28ae77116bce3006358fdb5092201a11bb55ed35123203d3c5acaeef05da462da084e051451f09df172d7ee824e8e977ac96ccb08d16b03a6f06b819683937e3ab5cef9a4a2c14c16c06c345ea388194e108bae21", @ANYRES32=r5, @ANYRESDEC=r6]) 09:03:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="07ddbac3502a2e06c466eb501c3bcea39b11eb04cd5f98e7af51314b549904be835789f8bfd4f21ef3340225b4eb8b037eb8ed7e9d061cdeebe6b8747ab6e3e24bd7312acd63fb8a34f5b2ec4ba85a79cf00d4b6f0359c0d9c6561d02c26a30c2b7f7bc51c15d71d5220bd48416b6efdcc00bd5f15c6199015b71bdbbdd60479818294e1bb", @ANYRES16=r1, @ANYBLOB="0f00000000000000000003000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x880}, 0x20000844) 09:03:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000f0000000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x6, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000005c0)=ANY=[], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0x8, 0x1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r7 = signalfd(r6, &(0x7f00000000c0)={[0x101]}, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x80000, r5, r7}) 09:03:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000030000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000600000800000000"], 0x28}}, 0x0) [ 1181.752459] xt_TCPMSS: Only works on TCP SYN packets [ 1181.819622] xt_TCPMSS: Only works on TCP SYN packets [ 1181.836690] xt_TCPMSS: Only works on TCP SYN packets 09:03:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000043050000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:56 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10041, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000200)={0x0}) 09:03:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x8, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000a00000800000000"], 0x28}}, 0x0) 09:03:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000060000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1181.969807] xt_TCPMSS: Only works on TCP SYN packets 09:03:57 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 09:03:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101002, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1, 0x4, 0x4}}, 0x28) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000080)={0x7, 0x2, 0x50d, 0x1ca56fb8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x141000) 09:03:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000e00000800000000"], 0x28}}, 0x0) 09:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000008060000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000089060000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x80000) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000005e3705520cd8ff000060e9000800ff01000000ff07020000000000ff030000000400"/48], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) 09:03:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000f00000800000000"], 0x28}}, 0x0) 09:03:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0xa, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000070000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x9e0000, 0x9, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x10335, 0x6, [], @p_u32=&(0x7f0000000040)=0x7}}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000140)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x80, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000180)=0x1, 0x2) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f0000000080)) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=0x1, 0x4) 09:03:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xee) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000080)=0x9) 09:03:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000001f4800000800000000"], 0x28}}, 0x0) 09:03:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000006080000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:57 executing program 1: r0 = add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x1fd, 0x3, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = request_key(0x0, &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', r0) keyctl$update(0x2, r0, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{0x4006, 0x82e0, 0x2, 0x6}, 'syz1\x00', 0xf}) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) keyctl$invalidate(0x15, r2) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="e584ad275e79cbd93327a1a3897fc172be591e3a7345c9fb1aec276291790600920acb733dae2e02eaac1be85836fd330d6b2fa2fa1a82f2a9c69e17b4ce09f11087d7677fabb27f3b805d95cb00e53835957bf41dd5991590116a8e091d9122a24d5b31abe7af906c81dbec0f87b7330c5c9e8831f03c85f12950bd1f94e211c5fe602a919e94df2404000000194cd14f24fd222cd410f15566c78ca76980b18b551c4e62c6b02fe1363761d36790276b80add972789b7cbf8ddbc28c855c8c50f8a350559337384cdc5d543e8e7071282a2fc7d7d08dd88e71e5eb43f4fe24f6a24aa879eee40f722df5cb2ec764e6a832b57d00"/256]) 09:03:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000090000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:57 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000058020000c001000000000000c80000000000000000000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c800000000000000000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000005000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00000000"], 0x2b8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x2b8) dup(r2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xa402, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={0x0}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) [ 1183.334789] xt_TCPMSS: Only works on TCP SYN packets [ 1183.349489] xt_TCPMSS: Only works on TCP SYN packets 09:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000006000000800000000"], 0x28}}, 0x0) 09:03:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1183.378503] xt_TCPMSS: Only works on TCP SYN packets 09:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000d0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1183.424700] xt_TCPMSS: Only works on TCP SYN packets 09:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0xf000000, 0x7, 0x100, r3, 0x0, &(0x7f0000000180)={0x980927, 0x2, [], @value64=0x8}}) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r4, 0x17000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [{0xffffffff, 0x4}, {0x80000000, 0x4}], r5}, 0x18, 0x0) 09:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000ffffff9e00000800000000"], 0x28}}, 0x0) [ 1183.589056] xt_TCPMSS: Only works on TCP SYN packets 09:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000800e0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:58 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x400, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x44800) 09:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '/dev/dri/card#\x00'}, {0x20, '+em0^keyringeth1\x1cselinux#keyring[*vmnet0'}, {0x20, '/dev/dri/card#\x00'}], 0xa, "48a9df56f25c24ff8d05e3274fdfd9f1647a88c5af2a38102f61bd9fd0a8a6bb643684f4f33a8eca910bd606cac1d9370deb1154d6b100d373896ecf8fc4ec4657968ddec18b0e7607a695e817257576867103fa76"}, 0xa9) 09:03:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0xe, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000280000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:58 executing program 3: write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'system_u:object_r:pam_var_run_t:s0', 0x20, 'unconfined_u\x00'}, 0x30) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000000c0)={0xdafc30d, 0x7, 0x4, 0xe000, 0x401, {r3, r4/1000+30000}, {0x3, 0x0, 0xff, 0xcc, 0x9, 0xff, "eb0381ad"}, 0x7, 0x2, @userptr=0x1, 0xe9b, 0x0, r0}) connect$x25(r5, &(0x7f0000000140)={0x9, @remote={[], 0x3}}, 0x12) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000fffffff000000800000000"], 0x28}}, 0x0) 09:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000300000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x2, 0xb518, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'team_slave_1\x00'}) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0xf, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000fffffffc00000800000000"], 0x28}}, 0x0) 09:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x6, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 09:03:58 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000007000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x81) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0xa9, "2c3bf2cd761945168daa73ea457b17ef56cbbab7b86677c99caf3c1446375c30", 0x1, 0x0, 0x7, 0x10003, 0x2}) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000080350000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000007fffffff00000800000000"], 0x28}}, 0x0) 09:03:58 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x80000}) 09:03:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x10, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "88756ba45d03b8b3f19e4b7821bdd7556599b989"}, 0x15, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000003a0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000f0ffffffffffff00000800000000"], 0x28}}, 0x0) 09:03:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x60, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x5100, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000005430000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000200000000000000000800000000"], 0x28}}, 0x0) 09:03:59 executing program 1: mlockall(0x5) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x2172, 0xffffffffffffffff, 0xef153000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:03:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000088470000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x40201, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x600, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x16}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_DOMAIN={0x14, 0x1, '/dev/sequencer2\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x6c}}, 0x20c0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000225bd7000fedbdf250700000006000b003500000014000600fe8000000000000000000000000b000100766d6e657430000008000700ac14141b1400050000000000000000000000ffffffffffff14000600ff02000000000000000000000000000100"/110], 0x74}, 0x1, 0x0, 0x0, 0x44000}, 0x80) r4 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x1, 0x101000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x5) ioctl$DRM_IOCTL_AGP_FREE(r6, 0x40206435, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x5}) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000040)={0x0}) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000088480000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000300000000000000000800000000"], 0x28}}, 0x0) 09:03:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000a80)={0x1, 0x1, 0x5, 0x1a, 0xda, &(0x7f0000000680)}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x18000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000340)={'vxcan0\x00', 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r8, 0xc0585609, &(0x7f0000000600)={0xffffffff, 0x7, 0x4, 0x200000, 0x0, {0x0, 0x7530}, {0x4, 0x8, 0x6c, 0xff, 0x1f, 0x1, "743734ae"}, 0x40, 0x4, @fd, 0x5, 0x0, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r9, 0xb702, 0x0) r10 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r10, 0x113, 0x2, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x4) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x5c, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8d, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xff}, @NL80211_STA_WME_MAX_SP={0x14, 0x2, "1289ef4c2a4f2bf2cec18f87525fd42a"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xd6, "3f7a81894b03d199ba1a5515ebddbf5a8488e66ade046452cb5743b81330dd7dfff31880904ca769dcdde986037bb383ed529cfb20613353fd071531e54028f58101592da82fe9884a2bfa3c3268d8d15ea709c5dbc18aa50803e52c94799f7c6aa15179c990cff8cfba990cac915be3268170f0953558fc756a8d752f43f9e86f61dc2e8d092cf1d0f25f37fd664eac5fc406d9576f849562d008c0404bdf46abef089fe799a12994e9ae27c15d108d07f3ed01d57ca78e51a87f53b33ff7f76692e1e0ede219223191180bb48f387c0fbc3b104f09"}, &(0x7f0000000180)=0xde) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r12, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0xc8, 0xfa, 0x40, 0xcb, 0x0, 0x3f, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x4b4}, 0x4018, 0xffffffff80000001, 0x80000000, 0x5, 0x7, 0x100, 0x9}, r13, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r14 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r14, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x2, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000400000000000000000800000000"], 0x28}}, 0x0) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000088640000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, 0xffffffffffffffff) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f0000000240)={r7}) getsockopt$netlink(r6, 0x10e, 0x2, &(0x7f0000000040)=""/210, &(0x7f0000000140)=0xd2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:59 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000e800000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:03:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1fffffff9, 0x500) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20102, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0x6f, 0x3, 0x200, 0x5, 0x2, 0x400, 0x7}) 09:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000600000000000000000800000000"], 0x28}}, 0x0) 09:03:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x3, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:03:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x129a80) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x1a) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:03:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000035800000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000a00000000000000000800000000"], 0x28}}, 0x0) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000810000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x4, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:00 executing program 3: ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)={0x5, 0x0, [{0x0, 0x3, 0x1, 0x0, 0x7, 0x8, 0x9}, {0xa, 0x4, 0x6, 0x5, 0x0, 0x20, 0x3f}, {0xc0000001, 0x2, 0x3, 0x8, 0x7b, 0xfffffffc, 0x9}, {0x6, 0x6b0, 0x2, 0x8, 0x4, 0x6, 0x6}, {0xd, 0x0, 0x4, 0x401, 0x1, 0x9, 0x5f99}]}) 09:04:00 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0x40) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 09:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000e00000000000000000800000000"], 0x28}}, 0x0) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000047880000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x5, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x100) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000048880000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000f00000000000000000800000000"], 0x28}}, 0x0) 09:04:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x6, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000064880000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) ioctl$TIOCCONS(r2, 0x541d) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x28402, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r8, 0x84, 0x1c, &(0x7f0000000640), &(0x7f0000000680)=0x4) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="03000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="88030000", @ANYRES32=r7, @ANYBLOB="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"/880], 0x388}, 0x1, 0x0, 0x0, 0x2400c015}, 0x40840) 09:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000006000000000000000000800000000"], 0x28}}, 0x0) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000006890000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000000), 0x800) 09:04:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x8, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x6000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:04:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000f00000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000f000000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000ff0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x9, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000003000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000fffff000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000001000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000006000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0xa, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:01 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x1010, r1, 0x4) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000002000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000a000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0xc0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x2000) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1e1000) r3 = socket(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$rds(r5, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000480)=""/10, 0xa}], 0x3, &(0x7f0000000740)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x8}, @cswp={0x58, 0x114, 0x7, {{0x5, 0x8}, &(0x7f0000000500), &(0x7f0000000540)=0x8, 0x400, 0x0, 0x0, 0x1ff, 0x30, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0xfa, 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{0x6, 0x95}, &(0x7f0000000580)=0xd5d, &(0x7f00000005c0)=0x2, 0x21, 0x7, 0x3, 0xa6f6, 0xf93f8df281f280f2, 0x7f}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000600)=""/213, 0xd5}, &(0x7f0000000700), 0x10}}], 0x110, 0x4004887}, 0x0) close(r3) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x8000, 0x3}, &(0x7f00000000c0)=0x18) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x80, 0x0) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000380)={r9, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000900)={r9, 0xa72}, &(0x7f0000000940)=0x8) r11 = socket(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r11, 0x84, 0x70, &(0x7f0000000380)={r13, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000980)={r10, 0x80, 0x100, 0x5, 0x5961, 0x7f, 0x8001, 0x96, {r13, @in6={{0xa, 0x4e21, 0x10000, @ipv4={[], [], @empty}, 0x1}}, 0x7fff, 0x1c00000, 0x7, 0x8, 0x8}}, &(0x7f0000000a40)=0xb0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) ioctl$DRM_IOCTL_MODE_ADDFB(r2, 0xc01c64ae, &(0x7f0000000180)={0x3c, 0x2, 0x5, 0x20, 0x4, 0x3, 0x1}) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000003000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0xb, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000e000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x2040) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000}) 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000004000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0xc, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:01 executing program 3: 09:04:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000006000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000f000000000000000800000000"], 0x28}}, 0x0) 09:04:01 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000007000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$inet6(r1, &(0x7f0000001bc0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001c00)=0x1c) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000009, 0x2010, r2, 0xcbbb0000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/377], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) socket$inet_tcp(0x2, 0x1, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000040)) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) mount$overlay(0x0, 0x0, 0x0, 0xa000, &(0x7f0000000580)=ANY=[]) [ 1187.403667] Failed to remove local publication {0,0,0}/349062533 [ 1187.443413] Failed to remove local publication {0,0,0}/1994475001 09:04:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0xe, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1187.451610] tcpmss_tg4_check: 4 callbacks suppressed [ 1187.451615] xt_TCPMSS: Only works on TCP SYN packets 09:04:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x0, 0x6}) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4), 0x1c) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) 09:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000008000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000481f000000000000000800000000"], 0x28}}, 0x0) [ 1187.521934] xt_TCPMSS: Only works on TCP SYN packets [ 1187.614167] xt_TCPMSS: Only works on TCP SYN packets [ 1187.643967] xt_TCPMSS: Only works on TCP SYN packets 09:04:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0xf, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1187.766237] xt_TCPMSS: Only works on TCP SYN packets 09:04:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000608000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000001f48000000000000000800000000"], 0x28}}, 0x0) [ 1187.807763] xt_TCPMSS: Only works on TCP SYN packets [ 1187.853874] xt_TCPMSS: Only works on TCP SYN packets [ 1187.890046] xt_TCPMSS: Only works on TCP SYN packets [ 1187.933015] xt_TCPMSS: Only works on TCP SYN packets 09:04:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x10, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1187.969998] xt_TCPMSS: Only works on TCP SYN packets 09:04:02 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2fd3a9a9359e590f00d0d68288a572fabe876df6923b7168877b1650f2a6ba3ab4189567df63855b4efe6cc5a9762c054329c3051ed425812df2ed1d6391723dacd5e1b1ebf20c31eefa27e4e466219888a42210186bbf64b8361418fcfc4a2c5b9a17aa692212a9d4c63fc083daa08f23200997358084d2a70fdebdd8024a8b1d896500000000000000000000000000000009b561d0ff3cfb52"]) 09:04:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000060000000000000000800000000"], 0x28}}, 0x0) 09:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000009000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x60, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000d000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:02 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000f0000000000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000028000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000030000000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x9, [0x1ff, 0x5, 0xff, 0x80, 0x3, 0x4, 0x80, 0x5, 0xfeff]}, &(0x7f0000000080)=0x16) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2a, &(0x7f0000000140)={0xeea, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000030000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000003a000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000fffff00000000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x2, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r4) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000543000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000100000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000e80000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x3, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000480)={'ipvs\x00'}, &(0x7f00000004c0)=0x1e) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x18, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/105) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="2f6465762f73723000480cba0a282b1ac8e9a37237ca09ff45f9a2c004000000cfe936998dbefdf6006a458f1e2f1377dde080b2ca956c13346df11993d743e59f2002bb61edd3fe42360b5e4164e94c10c19c328128d33aacb80169587b4890fb033141edafda4f1bac09b5feaf0cb8f37f4b67ab7607f64a1118e311f4900000"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='gfs2\x00', 0x28000, &(0x7f00000003c0)='\x00') ioprio_get$uid(0x3, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/77) ioctl$EVIOCGABS2F(r5, 0x8018456f, &(0x7f0000000140)=""/157) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000580)={{0x4, 0x5, 0x5, 0x8001, '\x00', 0xa6}, 0x0, [0x68, 0x0, 0x0, 0x6, 0x7, 0x6, 0x5acf, 0x3, 0x1000, 0x1, 0x7f2, 0x5, 0x9, 0x80000001, 0x6, 0x8001, 0xffffffffffffff00, 0x6, 0x7fff, 0xfffffffffffffffe, 0x9, 0x4, 0x4, 0x2, 0x81, 0x8000, 0xffffffffffff5939, 0x4, 0x9, 0x1, 0x2, 0x7, 0x8000, 0x6, 0x0, 0x5, 0xfff, 0x91, 0x7, 0x5, 0x7a20, 0x4c, 0x3, 0x2, 0x5b6, 0x5, 0x1, 0x98c, 0xfff, 0x7, 0x2, 0xde, 0x0, 0x6, 0x4, 0x2, 0x100, 0x0, 0x1000, 0x9, 0x5, 0x4, 0x4b88, 0x6, 0x80, 0x6, 0x6, 0xc8, 0x6, 0xe4fd, 0xff, 0x905, 0x9, 0x8, 0xffffffffffff8001, 0x1000, 0xffffffff, 0x1, 0x2, 0x7, 0x5, 0x6, 0x5, 0x8001, 0x7ef3, 0x3ff, 0xff66, 0x81, 0x2, 0x7fff, 0xff, 0x8001, 0x2, 0xfffffffffffffffd, 0x1f, 0x10000, 0x4, 0x3f, 0x6, 0x7, 0xf6, 0xd, 0x20, 0x1, 0xc0c, 0x6, 0x8, 0x5, 0xffff, 0x100, 0x0, 0x6971, 0x0, 0x2, 0x9, 0x4, 0x8, 0x4, 0x0, 0x7, 0x1, 0x1, 0xffffffffffff7fff, 0x354, 0x380000000000000, 0x3, 0xfffffffffffffc00, 0x2]}) 09:04:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f00000000c0)={0x3ff, 0x4, 0x1, 0xfffffff7, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xfffffff8, 0x7fff, 0xffff, 0x4, r5}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x5, 0x2, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x200, 0x200, 0x6, 0x5, r6}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) setsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000180)=0x1f, 0x4) 09:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000200000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000003580000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) write$binfmt_elf32(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESHEX=r11, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES32=r3, @ANYBLOB="034e45bda6109a873f8762ea9c444c13c649d48ed0473392a08dbe1347c0e3e765a3ceb62d6e0d6ebbb1803b78bb0f3209f9ffcf5c4143bea1371b7c7332321c7062e68a5f64adc5ef5ad85b9a25ebe2cb1b3cb133e8e66114677fee3335cbd6182301d8aaeec83399dbeb76fd0a37e418e51ffa2778d142bb48bdc52d69efaa64c5a6077649a6aa88084bf13b1fa7696d53785211747ffa04e691516acb6d3c3c7de9", @ANYPTR64, @ANYRES32=r10, @ANYRES64, @ANYRESDEC, @ANYRES64=0x0]]], 0x8) 09:04:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000300000000000800000000"], 0x28}}, 0x0) 09:04:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x4, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000081000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r3, r5) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40000, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x21, 0x10, 0x70bd28, 0x25dfdbfc, {0xa, 0x10, 0x0, 0x80, 0x3, 0x0, 0x0, 0x6, 0x10000}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x3ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x800) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r8, r10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r13 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r12, r14) getgroups(0x1, &(0x7f0000000040)=[r14]) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000380)) r17 = getpid() msgctl$IPC_SET(r1, 0x1, &(0x7f0000000080)={{0x1, 0xffffffffffffffff, r5, r10, r15, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffff3b44, 0x3f, 0x6, 0x0, 0x8000, 0x401, 0x6, 0x401, r16, r17}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:04 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000ffffdd86000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000400000000000800000000"], 0x28}}, 0x0) 09:04:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x5, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x800}) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000004788000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3e, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'veth1_to_bond\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x42000, 0x0) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000140)=0x32) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:04:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r3 = socket(0x1e, 0x5, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000600000000000800000000"], 0x28}}, 0x0) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000004888000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:04 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000000000)) mmap$snddsp_status(&(0x7f0000000000/0x3000)=nil, 0x1000, 0x2000000, 0x11, r1, 0x82000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000040)={0x0, 0x1}) 09:04:04 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x80000000, 0x6, 0x2, 0x0, 0x1}, 0x8) unshare(0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000006488000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x8, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000a00000000000800000000"], 0x28}}, 0x0) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000ffffa888000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/248) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x1000, &(0x7f0000000140), 0x2, 0xffffffffffffffff, 0x7}) 09:04:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x9, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000ffffca88000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x1800) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='veth1_to_batadv\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x104, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf07}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x85b}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x104}}, 0x40854) 09:04:05 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xa, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000e00000000000800000000"], 0x28}}, 0x0) 09:04:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)=""/7, &(0x7f0000000100)=0x7) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000689000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xa, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r3 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000ffffff8d000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080), 0x0) 09:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000f00000000000800000000"], 0x28}}, 0x0) 09:04:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) socket$tipc(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xb, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xc, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000fffffff5000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:05 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x200480) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000080)={0x10}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000040)={0x6, 0x1}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x180802, 0x0, r6}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket(0xa, 0x1, 0x0) close(r11) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r11, 0x84, 0x70, &(0x7f0000000380)={r13, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x100) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r14, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, &(0x7f0000000240)=0x40) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r13, 0x9, 0x2}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f0000000180)={r15, 0x40000000}, 0x8) 09:04:05 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) munlock(&(0x7f0000005000/0x1000)=nil, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000001f4800000000000800000000"], 0x28}}, 0x0) 09:04:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000ff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:05 executing program 3: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000006000000000000800000000"], 0x28}}, 0x0) 09:04:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x7fff}, {0x1fbd, 0x3}]}, 0x14, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xe, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000ffffff9e00000000000800000000"], 0x28}}, 0x0) 09:04:05 executing program 3: socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000088a8ffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:05 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x10000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r4 = dup2(0xffffffffffffffff, r3) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000600)=0xa003, 0x4) r5 = add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) request_key(0x0, &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', r5) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r5) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x80402}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) 09:04:06 executing program 1: mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000040)={0x4, 0x2, 0x4, 0x4, 0x1, {0x0, 0x2710}, {0xa, 0x0, 0x7, 0x3, 0x0, 0x63, "12bd7884"}, 0x3, 0x1, @planes=&(0x7f0000000000)={0x5, 0x7ff, @mem_offset=0x7fff}, 0x8, 0x0, r6}) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x99, &(0x7f0000006000/0x2000)=nil, 0x200}) 09:04:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x1, 0x7fffffff, 0x3, 0x1}, 0x0, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0xc0000000, 0x3, 0xc88}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000140)={0x7f, 0x2, 0x4, 0x500}) 09:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000088caffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000fffffff000000000000800000000"], 0x28}}, 0x0) 09:04:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000086ddffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000fffffffc00000000000800000000"], 0x28}}, 0x0) 09:04:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x10, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:06 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x65ee1f0da8ae5973, &(0x7f0000007000/0x2000)=nil) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x88083, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1000, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x8011) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000f0ffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x60, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000f0ffff00000000000800000000"], 0x28}}, 0x0) 09:04:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl(r1, 0x0, &(0x7f0000000040)="3cbf712d2b4bacb90f1a4a3de362d894fab17f553dfcdf58d6fbc393492e1b1373f89bc48a71854fca5b2196c7b7099d84fca7e14305459349d63a9dfe3fc8a04450fbd10b64246a3acf75717c2e045c1d3229e5ba5af0081a8a1e211a3ad6efe656a5ad8cda5ca485527f323e032d92894f5dfb4a689770a797fcbb6f4acd084a48ba8117b4209488fd9151e114b3c5167c7c7db265171935b4f156939829caa8d35f841457adc1a7c2bb1d7e1d5216bbd169d9fe19f6046353760f324739daac82f1d4b9a4c71c6e68f87b0832e6be4300") ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x4, 0x575, 0x4}) 09:04:06 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000008dffffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000007fffffff00000000000800000000"], 0x28}}, 0x0) 09:04:06 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x200c084}, 0x20000000) 09:04:06 executing program 1: mlockall(0x5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) clone(0x80000000, &(0x7f0000000000)="20215877a471202846eee3432ba3003be93bcb37bc1c5ac8142f061355fc11781d595b117694005aa977edeb2482137a520ec468cacd5c9ca1ba752a525f8a327759750729df2b698951070ee97a936cd6a8377fcf97dfdf29a7c757501d16964b617528a3bc7d0d1b435ab22bde3247b40aac671543336bac54d5d52eb6c43a9b5fc11e1a6115bb86a7509b0de6d6265bcf529946275fa311a2cc8a1aa3d9c6b70fcc489239cae8e6e1c1e2ba7f22f6edab2e7c9bd9afdcfb7a7b3faff24ff033a672df8c8b22bc1564433b5d85", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="ae8cc0fd2fbc834e8e51015d537f4109f311f1df43a026a103c034797e8a419035d8571e86ae2d2dd45905ebb42ac2d558b132b8feb73586f65a816caa07327458b9223bb1b722fb8dcf86fae34421972908964e32c3e801ab1651c2fd243c7c9118bd2ff66e30b5716518614591b413087dfa9cdd372caddf879c9d5585b9fc8d995cf36a9e29a15ceb40e74329802016e483beae6f746c148300fde3c06aae1f8682bbd80298ab64dc5f95b83b61c5d03b2da269f989d25160ee339ce7c5c8af26de52f22dd50381210c3500ae9ee4c8038ab9f7fc77b5") mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="758d08b150d5aa2f610e18e636ccd8b9f190c51f114d4a48783f03b4f00e12e61b5860599a66ead7abc73d14bf1cb8d6cef91747759f18d7f96b32368184586a31fe1071c077f354ae2778b3406a4b39ea4962ce182ff9242920ff73bacf46eb209575985cc76fb6b1a4cdba82c250a437d98777be978e34c38ddfa36352e01d41fe7901246a4659"]) 09:04:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000f5ffffff000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:06 executing program 3: r0 = socket$tipc(0x1e, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) syz_init_net_socket$x25(0x9, 0x5, 0x0) 09:04:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000009effffff00000000000800000000"], 0x28}}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000fffffffffffff0000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:07 executing program 3: r0 = socket$tipc(0x1e, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000010000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000f0ffffff00000000000800000000"], 0x28}}, 0x0) 09:04:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x300, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:07 executing program 3: r0 = socket$tipc(0x1e, 0x0, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000040)={0x6, 0x8}) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x282240, 0x0) sendto$isdn(r3, &(0x7f00000001c0)={0x32f6, 0x7, "c700ca909d97ca44236eb324b0ea20abf65cccf28e5148dc4334e4ecfcb4780ba8e61db360e36ae29fc4cf05b3a11b78d3fe9e31c52e5df1ee8a1439f6197e80e36558a609537cf99e1d4e6dba792aa971a83a73c16f55ed912747d424eae577872968403fa71805b009e6efb340ab3b68367a904a3ca85ed41691e2f8d63657f76767e53c7ef42b73a069d0f1c2ab03ec5e00226d68fe8afda002cd3c80a739b15b71dc65350943fa0c25e03521e15fe46c46f10e21421928c66e068df88f323ffc027bbeeabe3e2cb472d50ec1d0c4c150bde32d5ded07807cf41047a91c73f0ea36e9c43a6b"}, 0xef, 0x24000001, &(0x7f00000002c0)={0x22, 0x1, 0x0, 0x8, 0x3}, 0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) 09:04:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000fcffffff00000000000800000000"], 0x28}}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000020000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:07 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x500, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000030000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:07 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000300000800000000"], 0x28}}, 0x0) 09:04:07 executing program 3: socket$tipc(0x1e, 0x5, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000fffffffffffff000000800000000"], 0x28}}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000040000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x600, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:07 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x1, 0x2, 0x4, 0x1, 0x5, {}, {0x4, 0x2, 0x20, 0x5b, 0x7f, 0x80, "6908e94f"}, 0x3, 0x2, @planes=&(0x7f0000000080)={0x4, 0x6, @mem_offset=0x39, 0xffffffc1}, 0x1000, 0x0, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x2, 0x4) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="080ca4243b3b628081ee131830ccf902d0d82899b92665b283645629c3552a38d0cb13409ee4a0dd8ac88ed3ed3734630c3761b80aa6742c05f4583f80afd731d1400000004d316dc104f7280abe2d546b30a53a04d3dd61b50ef2dad951"]) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) 09:04:07 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000060000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000001000800000000"], 0x28}}, 0x0) 09:04:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000070000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x900, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000080000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000002000800000000"], 0x28}}, 0x0) 09:04:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xa00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:08 executing program 1: mlockall(0x2) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000006080000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000003000800000000"], 0x28}}, 0x0) 09:04:08 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x2172, 0xffffffffffffffff, 0xf2d1e000) getegid() mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000}) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r3, &(0x7f0000000140)=""/226, 0xe2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="af"]) 09:04:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xb00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000090000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000004000800000000"], 0x28}}, 0x0) 09:04:08 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080), 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000000000000d0000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000280000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xc00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000006000800000000"], 0x28}}, 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000300000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) setpgid(r0, r1) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000000000a000800000000"], 0x28}}, 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xe00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000000000003a0000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000000000e000800000000"], 0x28}}, 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x0, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000005430000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000000e800000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000000000f000800000000"], 0x28}}, 0x0) 09:04:09 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x400480) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x7c, 0x3, 0x7, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}]}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x401}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7497}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000801}, 0x40) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/197) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) connect(r1, &(0x7f0000000000)=@ipx={0x4, 0x3, 0x800, "bf60f34b2f6a", 0x10}, 0x80) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000035800000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x3f00, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000001f48000800000000"], 0x28}}, 0x0) 09:04:09 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000810000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1195.314792] tcpmss_tg4_check: 25 callbacks suppressed [ 1195.314798] xt_TCPMSS: Only works on TCP SYN packets 09:04:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x5865, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000ffffdd860000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000060000800000000"], 0x28}}, 0x0) [ 1195.541202] xt_TCPMSS: Only works on TCP SYN packets 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x90a0, &(0x7f0000000100)) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000047880000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000ffffff9e000800000000"], 0x28}}, 0x0) 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6000, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000048880000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000fffffff0000800000000"], 0x28}}, 0x0) 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000064880000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x6558, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000fffffffc000800000000"], 0x28}}, 0x0) 09:04:10 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000ffffa8880000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x8100, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000ffffca880000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000007fffffff000800000000"], 0x28}}, 0x0) 09:04:10 executing program 1: mlockall(0x5) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x400000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000f617fcb77ef056f59cd29d57f29ea68ed95229507ef7fd61"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r7, @ANYBLOB="03000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa63e2c9ef3599070}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006c127a1636c95eeb12387d9473df5c5412cb8728"]) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000006890000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000ffffff8d0000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000f0ffffffffffff000800000000"], 0x28}}, 0x0) 09:04:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf000, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000fffffff50000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000002000000000000000800000000"], 0x28}}, 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000ff0000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = memfd_create(&(0x7f0000000100)='L\x00', 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) dup2(r0, r1) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="009df9a7de7e6d25ff99a11f1d6f525c9ef64283574f0a89dcbf3d20590c93bf7475a5cd51fd4433d0395e47761f44892f8c30725ca550e3cf7e6bb5807e6810b46f2c2b1ab62c28cb531e01d315f260a307f74ca3dbb13e2573fabde96dc0b8e1da1265e56827557d2511044446aa5b81db8035a9f856d6637cd6e375d89d5ed56bbbd721058562057f308ddff328bfe76a4e38719c1e6b2b88ec84f613aa8935c4cda6ad6b25fa4bb143a4af2abaa99ecfc8180f1a069f735f6fe017d3a436f107de1aba8523a1"]) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xffff, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000003000000000000000800000000"], 0x28}}, 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000f0ffffffffffff0000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000020000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000004000000000000000800000000"], 0x28}}, 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000030000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 1: prctl$PR_SET_ENDIAN(0x1d, 0x0) mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0xdb) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'vlan0\x00', 0x4}, 0x18) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@default_permissions='default_permissions'}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}]}) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x6c, 0x7d, 0x2, {0x0, 0x65, 0x3, 0x0, {0x1, 0x4, 0x4}, 0x2000000, 0x6, 0x4, 0x1866, 0x19, 'vmnet1eth1ppp0!:cpuset^{\xd4', 0xc, 'metacopy=off', 0xc, 'metacopy=off', 0x1, '*'}}, 0x6c) 09:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000006000000000000000800000000"], 0x28}}, 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000040000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000a000000000000000800000000"], 0x28}}, 0x0) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000060000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 1197.709443] xt_TCPMSS: Only works on TCP SYN packets [ 1197.761384] xt_TCPMSS: Only works on TCP SYN packets 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000070000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000e000000000000000800000000"], 0x28}}, 0x0) 09:04:12 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x108008, &(0x7f0000000100)) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000080000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000090000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000f000000000000000800000000"], 0x28}}, 0x0) 09:04:12 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000d0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x5}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000060000000000000000800000000"], 0x28}}, 0x0) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000280000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x2) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000040)=@hopopts={0x6, 0x1, [], [@ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x7}, @pad1]}, 0x18) 09:04:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000f0000000000000000800000000"], 0x28}}, 0x0) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000300000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000003a0000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 09:04:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000030000000000000800000000"], 0x28}}, 0x0) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000f00000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 09:04:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000060000000000000800000000"], 0x28}}, 0x0) 09:04:13 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="16012400", @ANYRES16=r1, @ANYBLOB="080026bd7000ffdbdf251b0000000400cc0008009a0000000000050092001f00000007002100616100000400cc000800010001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x200400d0) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @remote}, &(0x7f0000000280)=0xc) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r2, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x3c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="9a7ba681a614bb957fd50ea7678634a0"}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x58}, 0x1, 0x0, 0x0, 0x60041000}, 0x40) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000300000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, 0x0, 0x0) 09:04:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000430500000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000a0000000000000800000000"], 0x28}}, 0x0) 09:04:13 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={0x0, 0x0, 0x0}, 0x0) 09:04:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x9}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000600000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={0x0, 0x0, 0x0}, 0x0) 09:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000e0000000000000800000000"], 0x28}}, 0x0) 09:04:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={0x0, 0x0, 0x0}, 0x0) 09:04:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000080600000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x0, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x100, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffdf) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r8) ioprio_get$uid(0x3, r8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x2b8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xfffffc00, {{0x2, 0x4e24, @multicast1}}}, 0x88) mlockall(0x5) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/tty/drivers\x00', 0x0, 0x0) bind$netlink(r9, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000580)={0x10001, 0x4, 0x0, [{0x2, 0x142d, 0xffffffff, 0x8, 0x6, 0x3, 0x40}, {0xfff, 0x6, 0x20, 0x3, 0x20, 0x94, 0x4}, {0x6, 0x1, 0x4, 0x5, 0x20, 0x40, 0x80}, {0x13, 0xffffffffffffffff, 0x8, 0x5, 0xff, 0x6, 0xc5}]}) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) fadvise64(r6, 0x8, 0xfff, 0x1) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\"']) 09:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000f0000000000000800000000"], 0x28}}, 0x0) [ 1199.703089] xt_TCPMSS: Only works on TCP SYN packets 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000890600000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1199.735447] xt_TCPMSS: Only works on TCP SYN packets [ 1199.758026] xt_TCPMSS: Only works on TCP SYN packets 09:04:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x0, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 1199.778277] xt_TCPMSS: Only works on TCP SYN packets 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000700000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000481f0000000000000800000000"], 0x28}}, 0x0) 09:04:14 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x0, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) [ 1199.980326] xt_TCPMSS: Only works on TCP SYN packets [ 1199.994379] xt_TCPMSS: Only works on TCP SYN packets 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000060800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) 09:04:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000001f480000000000000800000000"], 0x28}}, 0x0) 09:04:14 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ftruncate(r0, 0xe83e) 09:04:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000900000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0xffffffffffffff84}, {0x0, 0xfffffce3}, {&(0x7f0000000300)="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", 0x11e}], 0x100000000000015b, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 09:04:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000600000000000000800000000"], 0x28}}, 0x0) 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000d00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:15 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000020000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000800e00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1200.476749] Failed to remove local publication {0,0,0}/4180107126 [ 1200.498338] Failed to remove local publication {0,0,0}/1737141647 09:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000f00000000000000800000000"], 0x28}}, 0x0) 09:04:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002900)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0xffff}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) fadvise64(r0, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1200.640365] tcpmss_tg4_check: 1 callbacks suppressed [ 1200.640371] xt_TCPMSS: Only works on TCP SYN packets 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000002800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1200.742935] attempt to access beyond end of device [ 1200.778706] loop3: rw=1, want=329, limit=255 [ 1200.869366] xt_TCPMSS: Only works on TCP SYN packets 09:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000300000000000800000000"], 0x28}}, 0x0) 09:04:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x10}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000003000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:15 executing program 1: mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x3) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004) 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000803500000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000fffff000000000000800000000"], 0x28}}, 0x0) 09:04:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x60}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000003a00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000001000000000800000000"], 0x28}}, 0x0) 09:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000054300000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1201.523028] attempt to access beyond end of device [ 1201.553326] loop3: rw=2049, want=4425, limit=255 [ 1201.590454] attempt to access beyond end of device [ 1201.618422] loop3: rw=2049, want=7297, limit=255 09:04:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002900)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0xffff}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) fadvise64(r0, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:04:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xf0}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000002000000000800000000"], 0x28}}, 0x0) 09:04:16 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@metacopy_off='metacopy=off'}, {@index_on='index=on'}, {@xino_off='xino=off'}, {@xino_auto='xino=auto'}]}) 09:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000884700000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000884800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000003000000000800000000"], 0x28}}, 0x0) 09:04:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x300}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000886400000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:16 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x8, 0x5, 0x4, 0x2, 0x0, {0x77359400}, {0x2, 0x2, 0x6, 0x3, 0x3, 0xb0, "e652e0c4"}, 0x40, 0x5, @offset=0xd7, 0xbec, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x84, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_ZONE={0x6}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x1f, 0x200, 0xffffff01]}, @CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x44000) mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000e8000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000004000000000800000000"], 0x28}}, 0x0) [ 1202.135858] attempt to access beyond end of device [ 1202.140843] loop3: rw=1, want=381, limit=255 [ 1202.808101] attempt to access beyond end of device [ 1202.813092] loop3: rw=2049, want=4477, limit=255 [ 1202.869305] attempt to access beyond end of device [ 1202.883282] loop3: rw=2049, want=8573, limit=255 [ 1202.901055] attempt to access beyond end of device 09:04:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002900)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0xffff}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0), 0x10000005c) fadvise64(r0, 0x0, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 09:04:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x500}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000358000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000006000000000800000000"], 0x28}}, 0x0) 09:04:17 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x144) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0a7d85fadaa2de5f53ed6007612684f7846a03a10ce92d238057a5864015c2e559ac560f6719aa90e0b27029d39f14397fc5c9d949cc7b30ac6698d417bf74fd54bae7fab5bcb393f4d506fd3c40b2f5e273a17e38006ba71d1e9911714405d0745022a4afc991ab3989bc0ca24091e377612dd61d53320ccce3d76456be03c38dd8ffbb0e7bb2670bbd10b102a5122162ecddd027"]) [ 1202.918507] loop3: rw=2049, want=11205, limit=255 09:04:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000008100000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000a000000000800000000"], 0x28}}, 0x0) 09:04:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x600}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000478800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:18 executing program 1: mlockall(0x5) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = socket(0x2000000000000010, 0x3, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="03050000000000000000080000000800040000000000"], 0x2c}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8771}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf1b}]}, 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="5ec116bfbcc2a3dc84e1300ebe00"]) 09:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000e000000000800000000"], 0x28}}, 0x0) 09:04:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x900}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1203.498040] attempt to access beyond end of device [ 1203.545472] loop3: rw=1, want=781, limit=255 [ 1203.637021] nla_parse: 15 callbacks suppressed [ 1203.637031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1203.847669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1204.219772] attempt to access beyond end of device [ 1204.233360] loop3: rw=2049, want=4877, limit=255 [ 1204.257641] attempt to access beyond end of device [ 1204.273363] loop3: rw=2049, want=8973, limit=255 [ 1204.304027] attempt to access beyond end of device [ 1204.313299] loop3: rw=2049, want=9781, limit=255 09:04:19 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000488800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000f000000000800000000"], 0x28}}, 0x0) 09:04:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:19 executing program 1: mlockall(0x5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="56b3e73e904cc36263256402"]) 09:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000648800000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000001f48000000000800000000"], 0x28}}, 0x0) 09:04:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xb00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000068900000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000060000000000800000000"], 0x28}}, 0x0) [ 1204.808122] audit: type=1800 audit(1580288659.438:140): pid=5358 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17557 res=0 09:04:19 executing program 1: mlockall(0x5) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2, 0x20010, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="df7dd9362b00d100714354deca1f7cf86b76ab8f9ad7c690448fad13c7dc593d69023028a0a3d38e8b9a35179fc17393e3430eb4047cd778fa1529769517c67b67b752dd9738dce0e936a8b55386ae8f6984d5285406d923baa72cb8f73c202ca4ea736b53d5ba9d3dda82e92ed500255697a824fcfdafd36a19c88d2b5df624e488a9e58ebe341e8e48a76e3f9b40c69efcc5dbbc72ca"]) 09:04:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x100}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={r5, 0x0, 0x75487784}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={r6, 0x0, r0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:19 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xc00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000040)={0x0, 0x80000001, 0xfffffffa, 0x94c, 0x7, 0x1}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000180)={0xbe, 0x1, &(0x7f00000000c0)=[0xfff9], &(0x7f0000000100)=[0x5], &(0x7f0000000140)=[0x9, 0xff, 0x26c, 0x1, 0x1, 0x9, 0x5, 0x0, 0xa8b2, 0x6]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000380)={r6, 0x4, &(0x7f0000000280)=[0x7, 0x7, 0x3, 0x7], &(0x7f00000002c0)=[0x1, 0xfd3], 0x20, 0x6, 0xd06, &(0x7f0000000300)=[0x0, 0x8, 0x5, 0x8, 0x7, 0x0], &(0x7f0000000340)=[0x81, 0x6, 0x6, 0xf61, 0x8001, 0x4, 0x4]}) 09:04:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000f000000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000ffffff9e000000000800000000"], 0x28}}, 0x0) 09:04:19 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="dde6d7526a77dbc42db308bb11213b79e5dd61f28229b9fcc0ea0997c7f05b557f28bcb78a5d307c76995a7aeb6a5fa6560cce9e92e09888c466a14085e10b1ca9"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001b00)) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xf541509d64334a33, 0x0, 0x5}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x2f}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1f080003}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xa134}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x5}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7c}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x6}, @NFULA_CFG_QTHRESH={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x850}, 0x48010) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) fstat(0xffffffffffffffff, &(0x7f0000000380)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r8 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r7, r9) socket(0xa, 0x2, 0x0) r10 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000005c0)={0x1f, 0x0, @fixed}, &(0x7f0000000600)=0xe, 0x80800) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000580)=0xfe6d) r12 = socket(0xa, 0x2, 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r13, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r11, r14) socket(0x1, 0x5, 0x0) 09:04:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000ff00000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x10, r2, 0x180000000) [ 1205.462566] xt_TCPMSS: Only works on TCP SYN packets 09:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000fffffff0000000000800000000"], 0x28}}, 0x0) [ 1205.516903] audit: type=1800 audit(1580288660.148:141): pid=5393 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17564 res=0 09:04:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:20 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 09:04:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$netrom(r2, &(0x7f0000000040)={{0x3, @bcast}, [@remote, @bcast, @rose, @bcast, @rose, @remote, @rose, @rose]}, &(0x7f00000000c0)=0x48) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x80000}) 09:04:20 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000fffff0000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x2, r4, r1}) 09:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000fffffffc000000000800000000"], 0x28}}, 0x0) 09:04:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xf00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:20 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r2 = accept4(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80, 0x800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000000)=0x1) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@index_on='index=on'}], [{@uid_gt={'uid>', r3}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, '#em1'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@fowner_gt={'fowner>'}}]}) [ 1206.194468] xt_TCPMSS: Only works on TCP SYN packets 09:04:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f00000006c0)={0x7, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x1, 0x0) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r6, r8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r10, r12) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r15 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r14, r16) getresgid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000b00)={0x2a8, 0x0, 0x3, [{{0x5, 0x2, 0x100000000, 0xd6a, 0x10c8, 0x9, {0x1, 0x3e000, 0x5, 0x0, 0x81, 0xff, 0x6, 0x101, 0x7ff, 0x80000000, 0x7fff, 0xffffffffffffffff, r2, 0x94a2, 0x9}}, {0x1, 0x5, 0x4, 0x553f, 'SET\x00'}}, {{0x2, 0x0, 0x1f, 0x30, 0x30, 0x5, {0x6, 0x200, 0x3ff, 0x6, 0x1, 0x10000, 0x9, 0x1000, 0x5, 0x8, 0x3ff, r3, r4, 0x4, 0x7}}, {0x3, 0x8, 0x9, 0x7, 'ppp0ppp0)'}}, {{0x2, 0x2, 0x10001, 0x9, 0x9, 0x6, {0x5, 0x0, 0xfffffffffffff000, 0x9, 0x8, 0x6, 0x4, 0xfffffff8, 0x98e3c1f, 0x8001, 0x3, r8, r10, 0xffffffff, 0x3d}}, {0x0, 0x3, 0x9, 0x0, 'rpfilter\x00'}}, {{0x2, 0x2, 0x8e, 0x25758, 0x8, 0x40000000, {0x4, 0x8, 0x2, 0x3, 0x400, 0x9, 0x9, 0x20, 0x1ba, 0x4, 0x9, r16, r17, 0x800, 0x1}}, {0x6, 0xfff, 0xc, 0x7, '/dev/media#\x00'}}]}, 0x2a8) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000740)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)=[0x0, 0x0]}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb52060844a5ebdc832f520c6bcd361ff9de08cef02ba279bb9809e11d58c6a8ebf04d7765d0b65f4dcc3cc5d8c0274179bda832f968acdf0d75baa999f1451463acf06811d65a5363d82160014c51b11c"], 0x52, 0x1) r19 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$TCSBRKP(r19, 0x5425, 0xe021) r20 = socket$inet_udplite(0x2, 0x2, 0x88) r21 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r21, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) dup3(r0, r21, 0x0) r22 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r22, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x1, 0x8, 0x4, 0x0, 0x7a5}) r23 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r23, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r23, 0xc0096616, &(0x7f0000000300)) accept4$vsock_stream(r22, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10, 0x80800) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x7, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x2, r18}) [ 1206.283191] audit: type=1800 audit(1580288660.908:142): pid=5428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17564 res=0 09:04:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000f0ffff000000000800000000"], 0x28}}, 0x0) 09:04:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000010000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1206.350429] xt_TCPMSS: Only works on TCP SYN packets 09:04:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x3f00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000020000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:21 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000007fffffff000000000800000000"], 0x28}}, 0x0) 09:04:21 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r6, @ANYRES16=0x0, @ANYRESOCT=0x0, @ANYRES16=r3, @ANYPTR], @ANYRES32=r4, @ANYRESHEX=r5, @ANYRES16=r0], @ANYRES32, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r0]]) 09:04:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) lseek(r0, 0x7ff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001640)={0x8, &(0x7f0000000040)=""/75, &(0x7f0000001580)=[{0x4, 0x34, 0x7, &(0x7f00000000c0)=""/52}, {0x3, 0x80, 0x6, &(0x7f0000000100)=""/128}, {0x2, 0x1000, 0x6, &(0x7f0000000240)=""/4096}, {0x7fff, 0x7c, 0x4, &(0x7f0000000180)=""/124}, {0x2, 0xe4, 0x3f, &(0x7f0000001240)=""/228}, {0x1, 0xfd, 0x4, &(0x7f0000001340)=""/253}, {0x6, 0xe0, 0x1, &(0x7f0000001440)=""/224}, {0x15, 0x1a, 0x6, &(0x7f0000001540)=""/26}]}) 09:04:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x5865}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000030000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000040000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000009effffff000000000800000000"], 0x28}}, 0x0) 09:04:21 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8a8, 0x402) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x1, 0x0, 0x5, 0x506, 0x1, [0x7f, 0x41, 0x5, 0x7], [0xfffffffb, 0x80000001, 0x3, 0xfffffbff], [0x4, 0xfffffff8, 0x7fff, 0x80000000], [0x1, 0x80000001, 0x4, 0xbca]}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x1, 0x22, 0x2, 0x0, 0xfffffffffffff800, 0xc0020, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x0, 0x2}, 0x1cac4, 0x9000000000, 0x8, 0x7, 0xffffffffffff5cc4, 0x51880773, 0x10c}, r2, 0x0, r0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x2}) 09:04:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x6000}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1207.136547] audit: type=1800 audit(1580288661.768:143): pid=5466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17562 res=0 [ 1207.234983] xt_TCPMSS: Only works on TCP SYN packets 09:04:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000060000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1207.257337] xt_TCPMSS: Only works on TCP SYN packets [ 1207.259150] xt_TCPMSS: Only works on TCP SYN packets [ 1207.259654] xt_TCPMSS: Only works on TCP SYN packets [ 1207.261503] xt_TCPMSS: Only works on TCP SYN packets [ 1207.272716] xt_TCPMSS: Only works on TCP SYN packets [ 1207.277256] xt_TCPMSS: Only works on TCP SYN packets [ 1207.364809] xt_TCPMSS: Only works on TCP SYN packets 09:04:22 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e21, @remote}}) [ 1207.608346] QAT: Invalid ioctl 09:04:22 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x6558}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000f0ffffff000000000800000000"], 0x28}}, 0x0) 09:04:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000070000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:22 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000001c0)={r4, 0x6, &(0x7f0000000080)=[0x3f, 0x9, 0x6, 0x2, 0x4, 0xffff], &(0x7f00000000c0)=[0x5], 0x6, 0x5, 0x8, &(0x7f0000000140)=[0x3f, 0xf4, 0x8, 0x79, 0x3f], &(0x7f0000000180)=[0x0, 0x10001, 0x101, 0x2, 0x5fa]}) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:22 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x7ffffffd, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000001}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x68}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x8, 0x4, 0x0, 0x5}) [ 1207.862913] audit: type=1800 audit(1580288662.488:144): pid=5504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17562 res=0 09:04:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000080000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000fcffffff000000000800000000"], 0x28}}, 0x0) 09:04:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8100}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000006080000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x2}) 09:04:23 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000003000800000000"], 0x28}}, 0x0) 09:04:23 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) 09:04:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000090000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xf000}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:23 executing program 1: mlockall(0x5) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80c0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001940)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3d, 0xe1, 0x9, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x80000000, 0x0, 0x3, 0xf433, 0x6, 0x7}, 0x0, 0xe, r1, 0x8) r2 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r1, 0x0, 0x22, &(0x7f00000018c0)='&vboxnet1#systemposix_acl_access\xe7\x00', r3}, 0x30) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r4, 0x3, 0x1}, 0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000000d0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x8b00) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) socket$can_bcm(0x1d, 0x2, 0x2) [ 1208.762209] audit: type=1800 audit(1580288663.388:145): pid=5545 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17590 res=0 09:04:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000fffffffffffff0000800000000"], 0x28}}, 0x0) 09:04:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000280000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:23 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000010800000000"], 0x28}}, 0x0) 09:04:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000300000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:23 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x80000001, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a6b, 0xc0000000, [], @string=&(0x7f0000000000)=0x4}}) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f00000000c0)) 09:04:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0xa, 0x8) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="99ae22441555f43dd53e98adc652f364fab98326382c8b4c6891c7eed3441806876c0bf10ef8c0a13923fb609fee71e6e8418a26d409af91af2a800258dd78a4060d01a5567d87bf5588a5aa71c168ae2b69cd982a4f1c141b6dc3cd81cfcab8ad7966bd9da92a", @ANYRES16=r3, @ANYRES64], 0x3}}, 0x4000004) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="300000002d000700ee00"/20, @ANYRES32=r6, @ANYBLOB="03000000000000000000f1ff080001007533320004000200"], 0x30}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x43, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x41) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0xfffffff8, 0x5, 0x1, 0x1ff, 0xfffffff8, 0xffffffff}) 09:04:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000003a0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1209.448932] audit: type=1800 audit(1580288664.078:146): pid=5581 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17602 res=0 09:04:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x720, [0x0, 0x20000240, 0x20000544, 0x20000574], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0xd, 0x10, 'geneve0\x00', 'geneve1\x00', 'ip6tnl0\x00', 'lo\x00', @random="27ebc4ac1f80", [0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0x1e}, [], 0x6e, 0xbe, 0xee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x62c0, 'syz1\x00', {0x923}}}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}}, {0x5, 0x74, 0x88f8, 'ip6gre0\x00', 'veth1_macvtap\x00', 'veth0_vlan\x00', 'sit0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff], @link_local, [0x0, 0xff, 0xff], 0x196, 0x196, 0x1e6, [@comment={{'comment\x00', 0x0, 0x100}}], [], @common=@log={'log\x00', 0x28, {{0x20, "2db494e0f13c0106b9c7384594292b8c9a86c6547b278e4aaae025273dfb", 0x8}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0x11, 0x9, 0x886c, 'ipvlan1\x00', 'veth0_to_bond\x00', 'bond_slave_0\x00', 'nr0\x00', @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0xff], 0x6e, 0xe6, 0x12e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0xff, 0x8, {0x15c}}}}], @common=@ERROR={'ERROR\x00', 0x20, {"fff3e429b1973db60b863b82476f6c2b6738c48e9416f3459fdf0b8e6bca"}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x9, 0x20, 0x8863, 'veth1_to_hsr\x00', 'vlan0\x00', 'veth0_to_hsr\x00', 'veth1_virt_wifi\x00', @empty, [0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0xa16e4eac768779ae, 0xff], 0x6e, 0x1e6, 0x25e, [], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8, 'system_u:object_r:console_device_t:s0\x00'}}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x36, 0x40, {0x8}}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x2, 0x5, 0x5643, 0x1, 0x0, "8ff9fef1af33ea3d12d339f17054c0bb1bf84b02ae6da5915e6ef6b2feb47981079099f23679546945acdf0c9552b4d2c79bb3582ac6d35b3a451fde083c9c32"}}}}]}]}, 0x798) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000465137f12ce9c1810300000058020000c001000000000000c80000000000000000000000c0010000c0010000c0010000c0010000c001000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a000c8000000000000000000000000000030007463700000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005443504d5353000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000073797a6b616c6c65723100000000000063616966300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000010000000000002800000000000000000000000000000000000000000000000000000000000004feffffff00"/696], 0x2b8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f00000009c0)='gid_map\x00') r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)={0x38, 0x13, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x400000c}, 0x44) 09:04:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000020800000000"], 0x28}}, 0x0) 09:04:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000005430000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:24 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000030800000000"], 0x28}}, 0x0) 09:04:24 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x2000000) 09:04:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000e800000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x680) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000035800000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1210.143060] audit: type=1800 audit(1580288664.768:147): pid=5621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16742 res=0 09:04:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000040800000000"], 0x28}}, 0x0) 09:04:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000810000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000ffffdd860000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000060800000000"], 0x28}}, 0x0) 09:04:25 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x5}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000047880000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:25 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a00feffffff08001700", @ANYRES32, @ANYBLOB="f441d8197d6936dafa2e1dfb85da079901d94a9ee4cd97be8193184d75c1b9d879bc6c540cc9789a81f58374e70a8edc424869a77c1f85952305d799bc4e097c7387c1b9d21e0558b627face5db6a07993b8c69315ce84704e0fd835c656bbb82a15ead053dd905f3da8b67c3a76ae990be822d5af4df7d95d57fcd3b39eb56a3d6f6775edf8c533d94070c1d67e3b6f4451b6ce21bdab2f6317ad134dae3fb41a94bdcb56f89ecc18130fb423498474e2cbbbc5b8"], 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x1c}}, 0x4000) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f00000003c0)={[0x5, 0x7, 0x5, 0x4, 0x101, 0x1f, 0x6, 0xffff, 0x0, 0x3, 0xfffffe01, 0x8, 0x1, 0x600000, 0x1, 0xc7cf, 0x8, 0x1, 0x5e99, 0x81, 0x7, 0x8, 0x5, 0x9, 0x0, 0x925, 0xffff183f, 0xfff, 0x6, 0x0, 0x0, 0x6, 0x7, 0x40, 0x0, 0x3ff, 0x9, 0x6, 0xce, 0x7f, 0x3, 0x9, 0x9, 0x8, 0x1, 0xf, 0x3, 0x800, 0xc69, 0x2, 0xfff, 0x8000, 0x400, 0x800, 0xffffff4b, 0x101, 0x5, 0xfffffc01, 0x5f6f, 0x0, 0xf97, 0x10001, 0x4, 0xffffffff, 0x800, 0x6, 0x3, 0x100, 0xffff, 0x1d97, 0x80000001, 0x8, 0x3, 0x1, 0x401, 0x5, 0x6, 0x5, 0x400, 0x4, 0x9, 0x8, 0xff, 0xfffffffb, 0x5, 0x0, 0x80, 0x452, 0x29c, 0x8, 0x10000, 0x9, 0x4, 0x8, 0x4000000, 0x7f, 0x4, 0x8000, 0x5, 0x0, 0x7, 0xfffffffe, 0x8, 0x7, 0x8, 0x0, 0x11, 0xfffffe00, 0x7f, 0x3, 0x9, 0x45be, 0xfff, 0x9, 0x0, 0x200, 0x5, 0x1, 0xdd0, 0x400, 0x1, 0x1, 0x5c, 0x3c15, 0xee2, 0x80, 0xebf2, 0x3, 0x80000001, 0x7, 0xfffffff8, 0x7, 0x4, 0x1ff, 0x3ff, 0xdc, 0xa6, 0x1a9, 0x9, 0x7, 0x0, 0x8, 0x2, 0x242e, 0x3, 0x6, 0x1, 0x2, 0xfdc3, 0x7, 0x1, 0x5, 0x9, 0x4, 0xd0, 0x5, 0x4, 0x6, 0x8001, 0x7fffffff, 0xfffffc01, 0x0, 0x3, 0xfffffffc, 0x9a1, 0xb7, 0x4, 0x8, 0x80, 0x2, 0x8, 0x80000000, 0x3, 0x5, 0x81, 0x2, 0x2, 0x24c00000, 0x6, 0x40, 0x3f, 0x3b668da9, 0x6, 0x0, 0x0, 0x8, 0xad, 0x401, 0x83, 0x1000, 0x66e6c71d, 0x7, 0x0, 0xf1, 0x0, 0x2, 0xffffffe0, 0x8001, 0x5, 0x95, 0x232a2dc6, 0x6, 0x9, 0x80000, 0x80, 0xffff, 0x40, 0x3f, 0x9, 0x7fffffff, 0x3, 0x7, 0x4, 0x4, 0x1, 0x4b, 0x7f, 0x5, 0x0, 0xfffffffd, 0x200, 0x4, 0x5, 0x114, 0xf33, 0x7, 0x3b4, 0x4, 0x6, 0xffff, 0x7, 0x7fffffff, 0x8, 0xab, 0x404, 0x1, 0x800, 0x6, 0x10001, 0x80, 0x5, 0x1f, 0x0, 0xffffffb7, 0x7f, 0x2, 0x81, 0x1, 0x1816, 0x3, 0x0, 0x6, 0xfffff1db, 0xf8, 0x7fffffff, 0x6, 0x5, 0x800, 0x4, 0xfffffffb, 0x4, 0x9, 0x9, 0x2, 0xb4d6, 0x0, 0x6, 0x2, 0x4, 0x77d76fb5, 0x3, 0x40, 0x5, 0x200, 0x8, 0x8, 0x5, 0x1f, 0x7ff, 0x7fff, 0x8, 0x400, 0x79e, 0x2, 0xffff7fff, 0xdc9, 0x320, 0x3, 0x80000000, 0xfff, 0x1f, 0xd2, 0x4, 0x1, 0xa5ca, 0x7, 0x80, 0x7, 0x6, 0x3, 0x0, 0x0, 0xffffffe1, 0x3, 0x0, 0x9, 0x9, 0x4, 0xfffffff8, 0x5b8, 0x5, 0x3ff, 0xf4, 0x8, 0x5, 0x9, 0x3, 0xbd2, 0x9, 0x2, 0x7, 0x466, 0x0, 0x1, 0x1, 0x1, 0x792, 0x9, 0x7, 0x401, 0x3, 0xffffffff, 0x2, 0x8, 0x6, 0xfffff519, 0x800, 0x401, 0x4d, 0xe5, 0xb58, 0x1, 0x200, 0x7, 0x2, 0x2, 0x1, 0x1f, 0x4, 0x2, 0x9, 0x1, 0x1, 0xfffffc97, 0x2, 0x40, 0x100, 0x3, 0x4, 0x596, 0x3, 0x400, 0x81, 0x8000, 0x0, 0x5, 0x1, 0x8001, 0x3, 0x5b91, 0x100, 0x7ff, 0x7ff, 0x59, 0x4, 0x0, 0x8001, 0xffff, 0x10001, 0x2, 0x9, 0x0, 0x3, 0x4, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x3, 0x55, 0xffff0001, 0x2, 0x8, 0xffff, 0x1f, 0xfffffffe, 0x1, 0x80000000, 0x1, 0x7, 0x800, 0x4, 0x4000, 0xf753, 0x800, 0xba01, 0x8, 0xffff5745, 0x5, 0x400, 0x5a2f, 0x8000, 0xfffffe01, 0x1ff, 0x7, 0x8, 0x3ff, 0xffffffff, 0xea, 0x1, 0x1, 0x7, 0xdfb, 0x8, 0x7, 0x6, 0x5, 0x6, 0x6, 0x9, 0x0, 0xfffffffc, 0x6, 0x1a0, 0x5, 0xdf, 0xa6, 0x80000001, 0x476, 0xffffffff, 0x5, 0x8, 0x2, 0x2, 0x7fff, 0xfffffffa, 0x6e3b2183, 0x2, 0x4, 0x81, 0x4, 0xff, 0x7, 0x0, 0x36a, 0x5, 0x4, 0xc38, 0x0, 0xfc9, 0x9, 0x3ff, 0xc774, 0x4f5, 0x7f, 0x5, 0x5, 0x0, 0x9, 0x81, 0x6, 0x68c, 0x1, 0x6, 0x20, 0x8, 0x234, 0x7, 0x20, 0x43, 0x27ea, 0x40, 0x70, 0x6, 0x5, 0xa6, 0x9, 0x5, 0x3f, 0x6, 0x5, 0x9, 0x5, 0x9, 0x1, 0xffffcee8, 0x4, 0x8, 0xff, 0x7f, 0xfffffff8, 0x6, 0x0, 0x59b, 0x7ff, 0x2, 0x80000001, 0x518f, 0xff, 0x7fffffff, 0x80000001, 0x2, 0x800, 0x0, 0x0, 0x800, 0xffff, 0x80000000, 0x9, 0xb80, 0x8b, 0xfec, 0x9, 0xb97, 0x5, 0x4, 0xffff, 0x4, 0xfffffff7, 0x0, 0x8, 0x8, 0x0, 0x3, 0x7, 0x446, 0x0, 0x100, 0x0, 0xfff, 0x570, 0x9ba, 0xd3b8, 0xb0d, 0x9, 0x2, 0xa6e, 0x2, 0x421d3e88, 0x6, 0x5, 0x1, 0x7, 0x4, 0x1, 0x4, 0xc3, 0x1ff, 0x7fffffff, 0x81, 0x2, 0x7, 0x0, 0x4, 0x1, 0x200, 0x3, 0xfffffffd, 0x8, 0x3, 0x5, 0xffffc8d0, 0x4, 0x4, 0x200, 0x4, 0x2, 0x1ff, 0x0, 0x80, 0x3c10, 0x0, 0x0, 0x50e, 0x0, 0x1, 0x401, 0xf863, 0x9, 0x3, 0xd52, 0x3ff, 0x6, 0xa6, 0x5, 0x5, 0x6, 0x5, 0xb6b87aa, 0x5, 0x7, 0x1, 0x3f, 0x1, 0x7, 0xf0000000, 0xffffffff, 0x4, 0x2, 0x3ff, 0x8, 0x8, 0x7000000, 0x4, 0x7, 0x8, 0xa2, 0x9, 0x3, 0x4, 0x5, 0x100000, 0x7fff, 0x7, 0x7, 0x0, 0x7f, 0x2, 0x3, 0x3, 0xcc, 0x8, 0x5, 0x10001, 0x7, 0x1, 0x6, 0xb1, 0x3, 0x5, 0x8, 0x4, 0x7, 0x1, 0x7fffffff, 0x5, 0x6, 0x1f, 0xff, 0x3, 0x4, 0x8, 0x1, 0x40, 0x7, 0xad0d, 0x0, 0x59f29fe3, 0xfffffff7, 0x8, 0x7, 0x800, 0x9, 0xb420, 0x8, 0x1, 0xfffffff8, 0x101, 0x1, 0x6, 0x99, 0x2d5b, 0x0, 0x2, 0x7f, 0xfffffffb, 0xfffffffa, 0x3ff, 0x5, 0xff, 0x0, 0xe7e, 0xfffffffc, 0x20, 0x9, 0x8, 0x20, 0x2, 0x1, 0x2, 0x8, 0x9, 0x5, 0x6e8, 0x3, 0x76, 0x1f, 0x50, 0x4, 0x200, 0x8, 0x0, 0xe2, 0xffffffff, 0x3c, 0x9, 0x1, 0x3b, 0x3, 0x8, 0x5, 0x8, 0x0, 0x40, 0xffff, 0x40, 0x4, 0x3ff, 0x3, 0x3ff, 0x2, 0x10000, 0xb6f, 0x2, 0x3, 0x2, 0x5, 0xaa, 0x41, 0x1, 0x10001, 0x0, 0x8, 0x3, 0x40, 0x8000, 0x966c, 0x4, 0x4, 0x80000001, 0x3f, 0x0, 0x81, 0xe95b, 0x80000001, 0xffff8001, 0xffffffff, 0x7, 0x3f, 0x6, 0x7, 0x5f, 0x2b22, 0x0, 0x9a6, 0xfffff801, 0x5, 0x0, 0x4, 0x2, 0x5b, 0x8, 0xfffffff8, 0x1, 0x1, 0x6, 0x4, 0x8, 0x10001, 0x8001, 0x5, 0x6, 0x2, 0x1, 0x81, 0x8, 0x2, 0x7fffffff, 0x1200000, 0x100, 0x9, 0xc8, 0x69, 0xda0a, 0xfffff29a, 0x2, 0xe7d0, 0x8, 0xffff, 0xfffff6d8, 0x9, 0xf9, 0xeb0e, 0x80000000, 0x3ff, 0xfffffffc, 0xfff, 0x2, 0x6, 0x10001, 0xffffff01, 0xf8000000, 0x8, 0xffffffff, 0xb35b, 0x100, 0x3, 0x0, 0x401, 0x2, 0x1000, 0x1ff, 0x1f, 0x7fffffff, 0x401, 0x2, 0xffffffff, 0x1, 0x1ff, 0x7f, 0xffff98b4, 0x6, 0x2, 0x5, 0xa170, 0x1, 0xff, 0x3, 0x1, 0xfffffffb, 0x1000, 0x400, 0x0, 0x1, 0x6, 0x8001, 0x4, 0x9, 0x8, 0x4, 0xb4, 0x2555c4e, 0x8, 0x6ea, 0x4, 0x6, 0x7, 0x0, 0x401, 0xfa, 0x9, 0xfffffff8, 0x40, 0x401, 0x1, 0x4, 0x1, 0x3ff, 0x5, 0xf09, 0x3, 0x1, 0x8, 0x7ff, 0x9, 0x2, 0xffffffff, 0x3, 0x1, 0xffffffff, 0x2, 0x4790, 0x1, 0x9aff, 0xffffffff, 0xff, 0x1000, 0x27a, 0xfff, 0x4, 0x0, 0x7, 0x3, 0xeb, 0xa37, 0x3ff, 0xbc, 0x80000000, 0xd02, 0xffffffff, 0x6, 0x6, 0x4cb, 0x8, 0x800, 0x100, 0xda, 0x2, 0x3, 0x2, 0x1, 0xfb96, 0xf7f, 0x2, 0x9, 0x8001, 0x0, 0x4, 0x9, 0x0, 0x81, 0x80, 0x6, 0x4800000, 0x8, 0x7fff, 0x2, 0x3, 0xffffffff, 0x3, 0x1, 0x3, 0x8, 0x8000, 0x0, 0x93, 0xfffffffe, 0x1000, 0x80, 0x4, 0x8, 0x8000, 0x8, 0x4, 0x3, 0x1, 0x6, 0x8, 0x1, 0x3b, 0x3, 0x8, 0x7fff00, 0x3, 0x9, 0x200, 0x1, 0x6, 0x8, 0x9, 0x4, 0x0, 0x6, 0x3, 0x1, 0xffff8fa8, 0x7ff, 0x8d, 0x9, 0x2, 0x3, 0x2, 0x0, 0x2, 0x400, 0x80000001, 0x80000000, 0x1, 0x40, 0xc2, 0x7271, 0x2, 0x15bd1c4b, 0x5, 0x1, 0x4, 0x5, 0x8001, 0x1f, 0x7fff, 0x3f, 0x3ff, 0xfffffffa, 0x0, 0x5, 0x7, 0xffffff81, 0xfff, 0x0, 0x7, 0x12, 0x1, 0x9, 0x9, 0x4, 0xff, 0x1, 0x6, 0x86, 0x1, 0x1, 0x80, 0x3, 0x1ff, 0x8001, 0x1000, 0x5, 0x6, 0x4, 0x0, 0x7, 0xff, 0x6, 0x3, 0x6372, 0x474, 0x80000001, 0x4, 0xd56d, 0x8, 0x9, 0xf4]}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000180)) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x200000000, 0x20080) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000380)={0x0, 0x4, 0x2025}) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="009b86655b0f085a98a0276fd3e1e6f75985ea61528a850a0d356beae35d4c5a41175c992acb847a0a0db4"]) 09:04:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000000000000a0800000000"], 0x28}}, 0x0) 09:04:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r6) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) fstat(r1, &(0x7f0000000140)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20200, 0x0) ioctl$VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000040)={0x2, 0xb, 0x4, 0x200000, 0x1, {0x0, 0x7530}, {0x3, 0x0, 0x1, 0x1f, 0x7f, 0x4, "b594f742"}, 0xffff, 0x1, @userptr=0x2000000000000005, 0xa94, 0x0, r1}) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f00000000c0)={0x3}) [ 1211.225882] audit: type=1800 audit(1580288665.858:148): pid=5655 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17599 res=0 09:04:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000048880000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x6}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000000000000e0800000000"], 0x28}}, 0x0) [ 1211.336418] tcpmss_tg4_check: 3 callbacks suppressed 09:04:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000064880000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000500)='id_legacy\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="e0b74cf67c3e6d5a303be85c9346d995047bf9a9693adefea51742fe5b00ff392b134a34078e34f69b89", 0x2a, 0xfffffffffffffffc) request_key(0x0, &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='syz', r2) request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000240)='s\xda\x0e\xf1\r\x88\xcbL\xf7\xe2\xb1\xd6\x00\xa7\\\xbcz\xd5z\x04~h\r\xb7D\xcaP\x85\x89\xc8I\xef\xe2a\xc4\xbe\\Z\xa0\xf4\x80\xe2AT2\x8e,!o7)\xc7Z\x9e\x9a$Hi\xdc\xca\xb7\xf1[\x86\xd9\xebo\xe8ct\xebS\xed7X6}\xd7y\xebX\xc0i:IL0x0}) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="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", 0xfb}, {&(0x7f0000000100)="2c074fd11678c16255d5d704f38b1b13a783b311220eb4df0de81ec3a05e86160b1e795c4746fb0d63bf288c48f682323e3aa8cf8b67d8d9710a84df9a6b0a533bab62e7", 0x44}, {&(0x7f0000000180)="09468ede5682c9efc0dca35ae3b404bcc4a37da6704371467b39f8439c71a91049684331192f87422b609e54fa06952c3c93959f57c00fb9683277a2ff91d8b7f0e317672fc28cf52301220fc03ea01142a99249aa736e797d0fd8d1", 0x5c}, {&(0x7f0000000380)="33073830de5de4bbf7ce1f7af3a385cebee09c76cec88750d7742f138c9c13c317e9b158655a844b18fcf91ef17192d9d57b9c72372234ba729a76690dc083716dc8ce6a1824eca923a7bb4d08237c504a7905e5f910844cae9c2174a78bb001794365bcb75f00ecc7dadc52010c16ff2ee87934ef991240e1e896e7a8786e5828aea12bea55a6edbd52aca674e9f187b02d18f64f00a18f62f033ae8063714b3b87be69a745c8b65e", 0xa9}, {&(0x7f0000000440)="e5463475ca1e46d28dd09fe799eabbf9b939d487fb9fa7937e96c0e891ddfefad9873b10cc3c1dd11f81c25ca4407d7e7934a744b80d401aa771c0e7b05239171d539933bf6ab976573b64822fe71ec5fbee7b6fda4590ebe2b1e17ff341454668738a552e7deab998b559a63a4b6b0bacdb8ea88bad37e47da25326e31bbc148e69007bb20ba9aaa65117064fed18c0a26fa7299a451bf832c1a24da3daa0ccd468d22a2f9f75787d3a6b3d26a0d613141813869a4b09ffbd6065283ba4cef7c83c7619627a228f2b56", 0xca}, {&(0x7f0000000540)="ae75dcc6e2f7cb29737b2277b37ddf879e2906e0e19f105be470251f1b3da480580f8d5262c72ffc938888c484e4cde89d55513ca9e0be7990d6ca83d8ecadfa8bb5dc9bfbbef5d720f31dd7815cbafa406e6e0adb4889660987c6561ef547ff9cfc785720cd361e2ffb455d6778448ee27b254d049b7f1d2917c5f941dccb3becfe9bfe5a5cf63c06f998cdd90454420b8b79a9b0f337337ec3365c252227fa2d3989e3da1d9a9e97c01bd2c83c9bd29a", 0xb1}, {&(0x7f0000000200)="b270bae41f", 0x5}, {&(0x7f0000000600)="3eb10c8e15935e142041b86b952211da68dd0c29500f2780e010b96c43d864a3a62f1bcbb2b2719fdb11053267d053d662f5630c451bc9b699e6d1", 0x3b}], 0x8, &(0x7f0000009100)=[{0x110, 0x105, 0x7ff, "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"}, {0xa8, 0x84, 0x7, "58597f46c59457b199acbe78d901b6f0d37c6b6fd6f482561361bf1875e7fa11ca19cadb9f998f81ac4ea2cdc4b64aeb01224eba30c5554d5db20236e2fe710c373801da3853060cd4236f78e3f7ec7662fdb3a499e17e23615972cc9734c848dbcc9808f886898f55a82e548d59a28c0ba83a95d32878a512ecbfeacf2bccdf788b14cda4697dc967dda61698f86ff3c62ea552"}, {0x1010, 0x10, 0xedd0, "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"}, {0xc8, 0x88, 0x0, "10ed88b33bde118f241e07958c5497729c47c94fe90b8537560a98d6d8d541183265c12061406d0287b71adf68d0f3b8f11d3ac6555c132f1892a6e30090806d0b813a1047902c77518835d2e83b1e64605fb9e613a331792a8ea02762139faa56c00e71c3dd9ddb09ff5a24eafda6a0a5b6e36aaa5d24733583608667783d32d096a83b1bc75d1d668cb007c4009f6645245498b5284b81ce4591d12a5e5f02338fc26eb0de83d8bc26ab047bbd2df7c4"}, {0xc0, 0xaf874858c2f1f21a, 0x2, "a00848e4e899ae19e19063da3231f95abb11f3e81bc38abab9dbdf6f1ec27fedeeffa635dabd86da4472416944bfcffe652f2bc20046859218a52769fb3cd61d2858f0fac02007cc6c2b5be76550b719bd1816f4c5e121679bf7634c72645ccbecf7a2ade11c0f098650b83625df68f8582c04644d2fb0260c66fea7cc1aa3b266f64d3b1a3d99ea80e595d817a5280043e549162c8dfc78454961257277981fd2a2ec8473c3e9178003"}, {0x98, 0x88, 0x4, "9d10f0d7113b44294b9dbe48e4430cbc47fdc557c2b524573025f7090a464d1412b032f2a853a64a33d63f0a5ee5cd4e13c77a0fcbc7a763bbc7f4052c7efd1dc986be9259ead0474e8e75c1fca4f2270adc1699eecc8a273faa03ca8cf008377df4d5a98b17c36978ac27f459c2b38441f501b10f11191a0b4cd94089a553f13c97fa2878"}], 0x13e8}}, {{&(0x7f0000001ac0)=@rc={0x1f, @fixed={[], 0x10}, 0x72}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b40)="3c5ec12fcb92aabdff3aa8f1ca78f5eae97dd0db64da", 0x16}, {&(0x7f0000001b80)="ed9eadf451c416dc7fe692fc1fc4827dc01afdca48d5f613abc76a41e9c057e7346cc14dcaa72e826101b566a88beb9cb3069c9952a519c83d7b842c812772b496969fb55ff783f60f0ab3666a0ff2e912032b743016c19ecf76b1f8737bb12bd355d9284d14ff74391a001d1711378649b89eed0bd7ce821d326d03f0e3d3c2855e75dc4621ebb2742634f5df6ad9dce656952c8f919cc81f46cd041cc76d23588dd0e5e6a298c7af92fa04992aae9b742d6350f368466a4d8b7de4a6de2187de39d8fc1dc353eb871a554ac53a649bda916b12", 0xd4}, {&(0x7f0000001c80)="f36f27bd97290645103994ae375b2a782f4ae636c58651263f0d62e2e7e308d0afeb78a2bf2f6ddceff8956403be6111ad73388ab7434a334553da8dac9a869fd362592a043e8808424dbe802cf50ad53d993de0106852bc93bd5294193ec5684f892d6de1c18ff03b53ccc4b4b0476bfaeaa4177c8fcd9ad710618396580dd99f051991041fa134d2520a5b58789564f14ef68218f61a48cccf85bbcf75892e3d0e249ae6b3f029ddaf49fc833721035c7e", 0xb2}, {&(0x7f0000001d40)="6416554a5aa53117c8cb94af9c8ba737639126d26f84aed6ac142facb8f658084845120be1a17214f1a3ea958d0654af28f15ad4937e38aa9e087af69c4034d18bf012f8c7e897bdc96bd61b6696e61cf128f52c90dfbee90fd1cc38b20280a7677055d386fa90532983345546e4d50350ae90d142d8efd2ef1b85c5859403b98399e58916edee26b742a307ae25489bd05e56801f946432008bc237cd8ad252c675057645809fed772d900f1ac2cd9674542f75d49c", 0xb6}], 0x4, &(0x7f0000001e40)=[{0x1010, 0x111, 0xfffffff7, "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"}, {0xf8, 0x0, 0x8, "a17cce85cd55f376797535ff22abdc33d5892511ea85e55c26d2ca5d58989d8eb49a4b1f4a0d23e57952fe26db2d823c40c6df5bcf0f03061fbd27027a1073569a17216596fcbe0cf5d44b8cf2668615fac788f7dedb5d3d48cc48949c8305fc66da8bba5dc32ecc0af5a943343d5847f4d8ce339280d0ef09ee671b113cce55fd8317c7a3148de6fbfd8790ce1f4b679396226288ec6384385b5276ce8ec11795f190df94ffdc6008563d32ea2fa95a07349dc86c23146ca58ef73e9999a718dcca525ad149ec75ca4f42376bf22add701d74ec4e77096a59dc364e4782299936"}, {0x58, 0x116, 0x80000000, "c161d09f36ed534f2cf8c7f489f43bb4bcd8f1c8109b52f3c27d35e8e9043ae1db8b218497c93daf79e946a3eecfac2eac8d101af47ab89dbc1b74c3d6cc0149af"}, {0xe8, 0x119, 0x40, "10b2d73418df3445d30bd3349a40c124f61851099459af279479ed7a9b6327875b23c4f33f00bbe0ddb2b677e4a0038bcbdf1b230848288086690f62ec40ac18af4d6e28eb475c9252a165d2a2b50e6a2073d9be673f0836453f307c9796d11cbbdbc2161393ef10bbb24995f0fde5d3678b925338547c1439efdfdfde7cf75a772cf18a027f34c54f52205ba9ee7166ecffcb788e55c3461dfc284083e071cf304dcf2675662a57a0d482e6e29b64a80e815c101982447157000418d7f6c59ea28495c387e6990f350b8aba42d52ad4297020275965f0b5"}, {0x108, 0x6, 0x401, "6d593491570d91912654300ff22aee4b16e4b8608c8b23c09989962436ee27e89f93331c5d54b623c7019a3220b6fbeca31b2760ac7cec74b168c58e7aea8ecb7fca58d2d271adc204c074110d417feac6095e13787b406b112fc04d99efc49575066e04ad08a64f29cb9b7b28b3538de51349d6a3c6f700eac41ba466de7fcf92b3cbfa9dcc542b431f8db0f718190ae25b278c94c0afb0707bb7429796589d49e197b0519236d3b7acb08ada471bfb79699a46021da81ddfc0b5157b7ae6c77515e591666963bbd7a642fabc94d10882c8dcf8e661eb17d7737af8a8ebe2646757b42ea0015b0c4d74be31c2b6f03b527e2433a8dc"}], 0x1350}}, {{&(0x7f00000031c0)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000004540)=[{&(0x7f0000003240)="9b9d5ba7bc9fb14ef7fa0a786a7f89d3a3a77c1380a6c8b30310a9d6b08345f3df7b0ff75339b3ec99edfaf978b088b83ec92070ac80afebbb8b8e6ed573d4de6b2bc2b3a03f6aaa9a52cac95bc61aec0362220f82eb9708a7ae44be3bed0cfae0fdd9cc16375be0d4068c4fe29f4bbd959d151d1326d413c2a4ac2d00e86c6d1a581ce276fa9140abe812bdb8e7142842db60748a46ef8e6aa7e9d3bc0c580b9d3b053e4b38935073078321b3b960e571621d1a61f5231363c560d749700743d5fcede767f04bd3ed2bd58854384e067e4c2bd097e5fa51a8c2fed57eaae49c72d997ab2ff7db14bc46e2843a3f1bb8e36bee1d80e03a8945cf365eb440f2ba86447486c938cd55f5fb1bfbe98e744039e2bb58d0fd2391c0c72a584890f4f0fdfb47509667896317ac1e2b32c19dc83750d310fc6c11aab2388f7e8e3b376f524eff2cfa66c3841590b4ff8efccc39ce21be85f4d1c178679ab3dff95234732194b92fa01311eb39b7a16fac8604f1b3408a64efd6d1e577f93c7b76cb3edef0b1fa6ad437eed6adf5c56328ec8b88957b0599cfebacfa063a63fd4c8367de8114aed1214c4baf037cb52a52a6d36169b1b4807fb749c311c0a073e6492f6654750f26c0b11eefafdfed132bd6551a8dac9fb3de68da0fee9292b30823cb02d179e9f725c2281adf58ba17ee898c40c4fe6e585adf6757ccfede78dcd888fc4f93bd81545498e639cfaa7e7aafb95c55cc46922ee7178e0a0b7696e2b1048926ca4824bc8bd5cad4bb83be2a5013bdccf5e2a93bad3efcdd10540a0e9628f47c65f0d46c09b98669e3fb466eca8db69485f6dc5062eb58b311aecae5797368d72ac87a25a520b97271131e5e8325d81a9da83ad668c715fce38e51f2f27ae36dc238de9ea3c36ad271f2b42cff847da81022a7ea8322aa613c639ad6fdcaf7b3572ea5d83995464dd103bec366706a41a32430bcb955f35e473af1185fa1b35f437dcab8db971ec99e0f83123206c4036992234d94c4e1945b0ceefb98447073aa8f15ae70a886f8014f4a9b1c4c0ddd32ed733e155193c2c92c772346942a7cc93cba90ee30da5e502091313cbef95e6dad1f767767fcab99a6f3ee81f28f5842b4ae827aba04bae093cace30b782d5519bdf09b7dd7d8dd29002680fed859664a111a017c2fb43c0948f49294e0b5f6b8371b4a692fe56a041af87618414fb080bbf151eb7e153cf0c985859baac4a928299784937e1809dca5baf537322d362ed3ea15fccdfc11b0ec0128fbab13340d2354aaf4e75a362ef81f0646fd6cba83c1d0dad07383b153cf297a337991871dd227799b2fce101b0fd11f7d991fffad3c443cea48faaffb6e7781d5054f4e9a86ca189c00e17061a864e5111f776fdd4665a3b6a72d759bf35da8620d9ec79435e005b6aafc05cfe9ccd02fbcd228b040fc089c4541078f47e1df6a8fedb304abb71d9b1429bffc307db61a2126e6e936ed0956717db99add2ca449c7f3cf7f693165d89a9964c949cee993289fcbe49c0a132d1bdd647e97f8bf54fb18305bcfcf1086e8ffa21387168d1259e9f1decd7c54c8cccce001ebc5e41bdd9e1419a3aa72dacc2ecc965ee495ce3e07793b63f254d130b9c045bf5acc2104018b50c29ece05caaef16251d573b83371724143f3e0436b8599ea85d4b7e1b035cc2858d7ff806ba49eadf216c0a0b0ec3e1ec02c89853246ef41f0e8136cff42ea835a92d0be3a0723850a9daf200bd172cc8461064f4937f09bb4686d3ceba0898a5bee97de6ccaf3bf49532a57ed4311a1f1b9895a1b780c41ac1023e6d3c7046bcc0c8167d239c4b690ddebfaa084158fa039709f87be0ab83d63ae125a67c0191e1029477fb73e787a86b0fb51029cb0da503bfe382aae69630b93aa60fbbe93288d5f3c6948703bf0dc6201fcc7ac0bf4dea22e2cddf1ab36aad27ca840b4d3c634f2c48386675f40c3d50d1161b96f01db4613267a38094331f01dfb8321372c0f603cba0de2d06c4049947a7a5b9c7ac41afdb9f6a84a66e46a646e3a39b95c9e5d1038c589a4d2fbecf92160c68829aab37d9598a5682387b26b756a1467a654b007ad3c1384fce62f559a3571ce7d608f9eaa5bb81f9633894a434feea6213f65eda97f56f8aababf5a9996245b5b26cf0b521e1eb2d8c39693f96460e3d97b54a9282b831c12cb9dcd06d37440b008e6da527225332e12a2f139ef2e9c59c8c57170f81fa32d2274bd99ba45067eb1d6d074e55321c622f8ce8a18a6c2a0e006e6fa4dea9826433b408c89bbff9f2129a47d60c7b82dd046f1efafcc57c30279c647ecda3228ecb503939f29fbb0cf9b64423d11347bf51dad00d0d1229077a3e0ac9b3371c83cc518adb777cd314f2c7c0a2e7c7ad92ba544acbac62b5b9b4af3ed5c1a2f50e406c45e5008f735a16719dd18d7657ab717ca87458a6a229c858f9c623ef45cc945e072fe957859fb25e0b17d71d2dfb90723571596346d4b664a4d9bbe19f519fbcccbc591329a0182c1633359eccd629c6f9065be7d235ab72abff0bc10c99964478037733110630086f0077d740436289d0ff166ced380b720e186073fc0cd32bed2bcbba30d60081eb97193d41b8a5f505e134490f51680339b68949c84f08ae6019bba988c2a4a225ef68f96a85a2a1f1790f5880c2098fbde4217588609cae776053f7c8133a1f17452950795c70f0f6b63a8381bea070b2b70b59bcb3ce06eafad91bb82dc75ec1b5af4968d5bd736145c5aa04a907b95c48a5a7d573b2d920c58b6cafa0db977d1ef0750ca3360bf051333df3c2875fa90446818394fc4292c40a48c4578afabf9d46b72364cd73173a425c187ba27efee944dee23294d819db2a2110878392040e5e624fe5f8e59f6f57eedd0e721bb86fce82ce8ba5bcdc056ede827d6c85cc35558ef988c04e9b194af1985d06aadb3139c6a6a238bb2d281bfd43f632f517c99a5ad735a1785feb152dcd2634da18e006a4e8ecae4f8f6727e9fb7c411e251ba1b7d601b94744a728f9413d0d3625de212a252461720f28bd1a580f30aeb7e0375457b28fb04d69491893546a512f99405b22a0a84a8c9a07a26e9e2ba7bf07ea28bcec3fb6a774670329b89b3602a05e32ae9b8ac63cfd05be9c17434f9068c32784d9e2d1d41c8a079dd63d3f164ac11203d7f37044e3f0ee49ec79cc827b188e40d46fcd4fa0d734503e9595c372d4623af0b5574e8eb616710b436320e6b1f2719c86dfa3c63de0dac537c267c5b0547190513dcba0ffca49f38010ed45e5252e3f084e3134ac11074ad5664bef259a5b8de6c77d8571cf914abc11c2b34e67c236146e2c878b62d2f95bd6cfd2aa39ab76f16e34b8ff3ecee5524b0e4e7fd37a12b2a755eb4ff91ea7eeed1d31dcae516c46314bbbda39ff71457c379cb6616d88ae32712595aa5364813ec7185334612bdd7cdb192479ee94d555e948d68114c796ad2bc0e317f3d7a2655e4951b277c59aa0d0631eefc6cd5bc1256a99c9b8513c7b3f4b558581a6a70133b2de4c87208859312814521ad7f55485409a3a6f74c8ea267f6671acea5d2b838ed4d4410eda5ac729bb8f61179c564b73bc3c38f863169d1438bbbf79c4a0abc68e86652476a6a42e32ec81b55db5e0573bbdf8a79b428efeddf38cd1522a1434c769ba2b819a133b7d70689144950392a748fe2901fd01c0e1894b33c8bbfb07913199570f2e4957a89be9568b5fe52e35fa1fa35c91de8ba7dc4d40010abadcd14d5f20cf8fadc3c9d2778b2dba2373c0d53611bbe14a95ad7297051c21ad70635c03a544db5a8d23d8a18559980862722a6a02a33d68f046f1a0236fee36f0edbf6dc316251553aadf9335f5c780ff0027b3300ddf47f85c5f2cd304819f4695bfee1ac44ba4fd65ae95b1555ee16b0635fe17d0d5c37b40a7a7852825eec59cbddb17be54842e22d510d8921d336eb691c181c582cf2e2ce548fc4d9ef7aaa66ad8c2bea014a3d3d5d203c854086fed125f48f54bc32e36cfc3bef573ffa26a3e95eb17e0257fed27e0069dd5a52cc3073d29f8d03bea6fceaffe270807d8f4e139b481508cb8d653958f97e9a2adf903ce2036b2f5863882612118f3259582a68a70e12732dd56f1cfce50ef50a001ff8c686e00c359d5d01c4df179aa490e1b631dd93866bc653ebd5316ded4fcd7259318147062e6f0f5d2fc5c286bb29c1ea15b71d7f6672f15d7f26f7d3cb6c467d2206b6b11654cc987812213f95dad5194fa62589b22325bd072503b1e56a702479c4c36713aa7b81216f01c7635a06760dc94abeee7f52f3b7ddb126dc546b08471c5ea14684515adb23df06684202d565c2295e5ed1df3b2a3bd730990735ebb143efeeb6929547b7a04fc06e7bb7532e7a12673d78051a6b9137ab39adcd9b35dd53d608bf099113d3121637a0104161884bffaf679d1e54b55727cc3142dda9ccb1e64c57396cc592f43af30335e2744c6dae12773ba38bed6f94a60537a4d26b36f260fd1e3c221f864231709bb2a0e03813c41ca3d6261e2f40b51920c45641adaf94845b072860e12e5662d717ca2465dc80b82d94c5e5c4156a0adbbc2fded4f639e437d56d9fd2a590d032488a1af182fda37c454b43c4686b932e4634fdbaded4894ca60ed94feab81b3aba88b78a7c39412493e6baff87fe9600a6a041afd9c35d99553ab6b12025b85b4739b97da3dbf48d84aa279beef67acd45e633b6a8e414d4ac7b6255dba9f5061788060e2fb5117be06d0d8e6680d1cba8d03bd65a2b47e28d7cfde023f4f57b8f172b25a6c82610171a35b648f190bc286dc9a53ed27dbc1cd32ea4c1d222eedef993ddfc2379a469995ae38b29d4293a61d908a0818f736782d32d69cb59fe8666406d8ee1336b1e960f69d91e61f47e522df3e6cac0f793b8a6ae9cc0033cbc1c6b4a793cf9cda400a6fb1bfde6afb91b3553ce4018de3fb655182d7d947382ca3241f2cb98f124ba6c84dcb5a0d908cf6a1737205ab5311452de78f94d595013c8842695287521d77cb69fa83a747c3bdfcdb8eb38ae4469b941bab1b080166dcdc1064cc4bb087c328a8c8c7c257d4de07a83f8a88cf5a6db6731b9db940cec0bbd68cc19c1ebc18f243b361a298fec5b6d11ca30a29d5f6ed4f1b09757d9621afac4c97e4baa5b2e14cc88600dc2ab65dc7c3b1970eb3af94c1e9b047611fa8727f410b1a8e658ba6f4dd9080e9022d982948eb8c16c09e91b51f6d12757b4844036189699eef8ca8e570788f53463ca26664dfac48ef1b825a1892eb366069e2d934e57df5c591fde6ade12d0d688ce5196c06666834704d1fe1f33c9140588d366457bbc6a2d25e9ce32b54945edf124b2ffd9d5234430bec65d516379e8f78ddb43c420eb5f439383821a11afa1c16818baf03fad82c8ab0d027f424e90a1bc5e6108dd643a2ddebbc58d6cafe542b3fafa849a18a85ed82b5cceb4af884f73783774fdc8497b43d2c4e811c8faa6da81f218bfd0b51169dc4670d4b24766d7a662fed499585ee6c397c13e081b11e4be2262c376510c5e4a74d3a7377c1919a860b89e2b12d6e84299584a6c45a1200c08e55e2458ae860932df2f9696210937a60a993e79985fac23c289f7839aee6b7e0b1406dcd8ee835c83181c5f9970ee9c6e01eec4a80117423547212fbbcd00010a74a28afdd1a08dbce1ca7a56ba751074d00fee3a800bc2487e3aed0e2964e5b8e34f4d4a8fa528214baf865b8015e66", 0x1000}, {&(0x7f0000004240)="2be19cd2841cfb5a7dcde489c4b67e991fde05386bed63e1aec3a951278a440547dd4a8e3a2386d73f46ffc774f4893b9425b5c50391026e237358f93eba954752d2b8dcc35c78419af7693c2fca6121b27e43d202e3825818edd6fba773a975d6ba10216caed0082051fb2ef01433e429a09987427d7abc5ec283182dd7b4fb8eb98dac6aa40f527f6ad1250edbe45067a08a21e2d6526780319fc25dad12fa37cd9cc236c5f1be20342d3785897f89d4e9a1", 0xb3}, {&(0x7f0000004300)="bec127e5fb7d9c9b57f34f19566e35a55b3722c05abf80d493ce80d56ac1bc84741a847afedb1a9f0dd6cea4baab89c5d04a3fceb492dd1d0d9e8f98c86ece99032cf3d34320b8f97dc09cb91973e1d65bf69bcc1ce00bae9ea23585f92fbeba7d643d5702ca07b97b0f96068be7657955efc6c82fb0b790beb45267bf3ecbcc63de6575ab57823a965b9a3108e01998f0e2816ea3569691efd8533e378df3fbfb07ba77aca67e3e80555beab665731dde9e6f997886ffa14bd5", 0xba}, {&(0x7f00000043c0)="38169098db23e6380cbcc657d5c1155df25e0d7bcee79d712b61ce6139e8106f5997b59d9349b6ee4874ea607b04a5cdd8a2fe66fdd42850c04d5bb86310d59203cf81e9672b9a9a5c24ce1f047841231d17183c70e073c821aad40167b834c1a4a9a91d1dc9bd4666496386c13c0435ff466249ce2d853b8d31fde498be2e38e89d832f335ad349143c", 0x8a}, {&(0x7f0000004480)="248a5b04966e113ddad98b24d2f8674b4f84efe2a5629b548da9b5e2c12a9be82246fa1c8430cd78210d57137251e12bedb10e67b58220fa5b6d1936fdb78ea15d5323e3c6af7b34c1fcc406e5b72f6a0395838bf4d390559a82cd09051d441abaf011bcaaee5578d59f01705cfdd7a03361232252d7fe8c6219eaa01043a693b34915c45c9c68d72223adac004502ecfa76da6183607b9e423f97b0e6f616b30ca1ed32b60ff6", 0xa7}], 0x5, &(0x7f00000045c0)=[{0xe0, 0x107, 0x0, "bc25577eeaab24f734f7d08f1e21f6feb2a0890ab927c88b7157b248a512c9659a91d59a32638bf5f85ecf8f2146e02b49b8fc9c879ae355422db3ee61c62617d699c9c900cd48993a43f71c665bf06ead8f414f68870ace9ebbfad991c58d93bf552f3922d55727bf29ecb765a6f32587009abe14e86936b754f81cf48c08b6a1f84b52f21fe972b38027b0cfa85c982d86cc5fc90f00f7540b561e3a25c1f27cc9db6e07051c7c006378cb241d09646150ca2c22b763d9b8a4bf79a0b31fcf77275393cfd86a082ad80d6da6bf48"}, {0x108, 0x111, 0xf5, "f9fa7288e191c07bcd4ccd7b30e797a19c1d0257f3f97443fd0de5962e41d5cf69f2442fe02db117b1af3759705c932b67fdafadebed9ac4c6176331239980cccf16a85a0c8f4a7cadf1f1338452c82d745e02042772165fbd38a38eecc35998b8a090a078e0e64c455276e25840a2a8b7932e9fc9163c969ef2518e95f4f3a708f2f85ec0ef97f76dea02e42f9cbdbf721ab4e2a5acfbc510aceaf601fbc091a5eb264a9ccfa51d637c5b4eb39a3d153521298c4e18ebc779d82ead1a6f9818e6de0890fa1c5cb9263212243d6858b37ba9952a58608e06b6479329ef7568aec75014ffaec7fda458d5d89a2403538de1c09ad0a30045"}, {0x110, 0x1, 0x6, "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"}], 0x2f8}}, {{&(0x7f0000004940)=@ll={0x11, 0x1a, r1, 0x1, 0x5, 0x6, @broadcast}, 0x80, &(0x7f0000004b80)=[{&(0x7f00000049c0)="7afb42e68dd4c45fe126c23b06ef9c91b6ec94e3b4a73f0a00903d79d378012316f9c5babad28e7ba1d91f10aa6da988b17cb8aaa436115e390ef2a10dfe7625c56e6b4ccf85cc6bf1d22b422c5dfccbebc28693fd964ab34300e8886eef079f88ce0f52b5f08959b4b151ad", 0x6c}, {&(0x7f0000004a40)="b334d2e47c39e2425993996d84f5865bdc2793a2c937e01db4c36567890a8c94963ecd9c0224a349f883f0428c44317aa211941cdfb8f1338905bfa69b10579f7e81a718d4b6bbdb046fa677a08f66d580cb9624926d7d81b9d54cf823dcd5e473a0731482a0b7aaa9060b3ab8e0082ccdc438158ff2a98f8f3191abfa17695d62c46fc142a4093775699adb337569b13eff4e7f5671ce76872c8840a46771601e22c28f6cd5023c7327323ac2e9cdec40e98cc52f07b7fbccecc02a0d1cd3bda299b721b19714de9176bf8e460eb6294caae4eb8172fff682b2872c48ef9e0a6a628e7f3fadb79bce102374b98ef3e8c6a96b9d752e", 0xf6}, {&(0x7f0000004b40)="3c9d04e9623d73318cd880b7082423bcb87cd223aeb7d71dda15d5e9bea02256d9adc5db3a9f7e7c7bf73241fe0134d2ddaf9dcc12937a49373b", 0x3a}], 0x3, &(0x7f0000004bc0)}}, {{&(0x7f0000005dc0)=@in6={0xa, 0x4e23, 0x7f, @loopback, 0x5}, 0x80, &(0x7f0000006140)=[{&(0x7f0000005e40)="2aa9432d52515f7f2e51b354f1ebed04973b54fcaec27ca45076e7a9158bf180a95bc34115c72bcc2ae8d7a6f17033b3ff768169a7e2e51600ab66140f0632f8bc11d5fd4fba3467f2c2b51385dbe72ab4120aeee52ce9d0a1c1a919a3a3decf36407bdca6d0ca3860e6fc915bedd427dd750ab0a003809a8279f2596f4655d0df85907844440d47f2aaa5e70b397bd408942b181ffc79dab92aa5cbc079cd890898878536e9435888fea8b8122aeb572465d9b279ad02a421e8f45d5a4ddd2e9ccc71c8a377585e26e392", 0xcb}, {&(0x7f0000005f40)="d41c2773f8b6f38f1e218f751843587113dd00136679f5578eee4d5125c6359b64cb6286b9cc07b5c1ef1bd9d717e04e5fda845c585ec5d571cb4ce0a0bd25448e52152888cfb6b7aca56e71fea41eb55d74e7517909002003d77872645ff3111eac881b58ef0bc84d827c3a195eda82ac271bc17172be67b6", 0x79}, {&(0x7f0000005fc0)="be950e184e395182fff3003e413b6b8f78d7e1f0716af55e00b30e5865645f5c849503ed", 0x24}, {&(0x7f0000006000)="b2d8b53ece30328a669476b4a2f31ef6fe3a1f0dca4bed4c7a89c6901b09f0950af3f6de449b1cfe905467ca51d86a29791ae0f956ead034d713304d2350e78e219482fff51afa3911db5b57c07af187ffb8ce5f1b4511d5778311a125eb575510268386405d0b11f8", 0x69}, {&(0x7f0000006080)="5afa79320bdd5fe5f0464e17c0a7108a70d25d30385ded4200f3705ad2fc8209f30a6b9e75e59d0218e3970e51e69cba978d54519a97e1dc70d509bcfee60544de20479ca97bc402f1fbb579d5c302d08757848cfda034121de11c8ce4e676b2bcba4232ebad48b96d1fa323eb488fd51942867e6429d849eb84a97f4a2515ddffe379e395af5145", 0x88}], 0x5, &(0x7f00000061c0)=[{0xf0, 0x104, 0x6e751331, "47069a20f46ef2cb2df4ed7d699b5a1a610d86e7e855f2957767e102f3e04b99b28f99ccc314c6016a0742b012ac8edfb4a4da42b17b8c7c3467ff0ce2278b92ddf0b7d32cf2862709fe3b53ca2e7ae135a337482ce8586691af58d1e0b5c78ac8d0f257f7f5cadde5896bc7948750b6b6df049f032f020d5d24fd5b5eca0079bc8c678a57f9dbf5b7bd94d785597c6f038b0facf44a2fd177285e4b05bc058003af41ea98c62920c2633b5835cffbed4e42f97f18fb48ba95606e5421138a2a92181c73e4645797f376968ba10b2f6db1ab1c1217871cc8ebb8b4"}, {0xd8, 0x117, 0x3ff, "e2d6c2eeadbbb7d08a20084a596b51f8a26b646608f2062de28bc302201f43dc5a1f535bcf7962752840a6f9ab3fa1f60d231cffb6cbec179434c0e708931071b407ea2649b96e197058479db11bfd6549005e0881f24e181e588b85cbb41c70ea7ce77558724687e81773f4a41c9c5c39ffbf3c0983fdb8e176ac57d93c4adf57a0b1bc231ccd0142148e610e61e78ad5d0dc67b063b186e10a1ea956776d587b283e1d54452fffd78cecda8bda3f88fc8a39bc89f180928d4a5ee2d027e5d22e8945877a9017"}, {0x50, 0x10f, 0x4, "4745ea7bb641e0f4e6b4cb537a922d5498f4455f9a702b4bd1a2a28c46419490f5e0b9977f1266026a34b40f1d822592ad89bbcde1136c8d6298"}, {0x70, 0x29, 0x8, "83c573cf71264c297ab3eea21d30675804a78002a58d938977a3d0dafb536679b195ee590eb759b56681d3e2ba6bd66dd56e1003ddc395014b198ed6dddf3311cd62ee64966e249c9595e0faf951a3684063db3602c24d55c0bdc2ba462c5d"}, {0x28, 0x116, 0x0, "0f68892ded3da6a5de171aeefc93402f2ee056"}], 0x2b0}}, {{&(0x7f0000006480)=@rc, 0x80, &(0x7f0000006700)=[{&(0x7f0000006500)="f5dd138d7a5df2903a85e5605bd203ea8ce3274aff7bd1c2ddc843c0067d606692fbc58d86b86c62c83181a70eb8804c63dde217672f58a25a4df66d475ca0cc01c3b30d7f0306f797d3eb53ce827d9f8b78964fa4299be9e7d7392cfa8621374b4d8ab83ff0fc81698d7ae0a95a4d539dba0cd4c089e693703ca482558695a907c6b510d52e7eb3c1116aa56525c36d83038c84896c8ed2121ac20178eece3bc35091df0885e002a0042bc9703d824abf9a6f6852ca10ea0b0606a2caf513fc6498cb8defc89eed0e6ce0c890ed8e374c5f5f5a956e6d4566fa05e26c989d18e10ea2fcd663ca50", 0xe8}, {&(0x7f0000006600)="5dd38a091c8ba62da30893bd734cdad6052750a0e3e741e5cc6c1e1dd9c0fb6e5f76228871e953e59580c87510e9c50bb0147743ee67735880bd4602b9d950bde8dda3d99a665238cf1183704ed874885be35997d7ec159a053435319ab6e8af04ce2fe6759ddd2b63713189e801b57d41ca3cdaf9c7c995ea95d3287375d4b1c406390f1ec1850a14aac0828accc7704a078f2c7bdde3428764d71b6397858d0a5744a1cff14cb131c6160f729975dcbd20f85317067748ec1ff997daa4b4bd4f47b9825e31a40a285e1aebe26dd4b93be7f36315f848553c4965379d4da4c3c70d533b75771c38", 0xe8}], 0x2, &(0x7f0000006740)=[{0x48, 0x88, 0x7, "557cc7b85e3def70ebf48e8e5a1068771334741bad6b52245f19ce9dc3545debd7f67d9a7876a3c0511070d85141de77c0"}], 0x48}}, {{&(0x7f00000067c0)=@l2tp6={0xa, 0x0, 0x83d7, @ipv4={[], [], @remote}, 0x40, 0x2}, 0x80, &(0x7f0000007a40)=[{&(0x7f0000006840)="d5e568d1a88be4a6fbec0b63c7548fde74ef9b8a3cd508c98a123aee966fc84a099d9de56b6443d427f618db52b06aa5c063c2c46de716d913ce2767dcef1494666696053bb994b84267a0a119871391cc16224bbb4e6f7e03", 0x59}, {&(0x7f00000068c0)="59bffbaab7bd7975b18df2d467f710a392a4593035cd0da64684c8ab3f9d98de909cc6ed15bae37fb2dee0b8d569f1ceacbb5c49195b9c5470e7b46295344701cf051c15c630f8a7daf126184da2fd423c2d2c0d598f67fc7fc8da1f2f06b15e34e1005025ed10018badf5067c294b2cc8a5137da18d6ef2298ae33edb469e1c85475fcf658960afc657b23ace643e43", 0x90}, {&(0x7f0000006980)="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", 0x1000}, {&(0x7f0000007980)="81f0a7932589261dad6f213305b81bdbed8a575f9b5c53ad51a9c07d6f008f6e68598cb907574b238a5e560a0116fc6b605e9c98bcf80c5fcaf748461e9b8885e2f26e709d0a060ce5b2a793227c8ea53a8e93c638c7f79fc964ebcd0f138ac8785f774c3871aa495b62050fd6259b6b702f1d438a4355c20bd726fd83d7fb513e", 0x81}], 0x4, &(0x7f0000007a80)=[{0xc0, 0x117, 0x3, "553d042b465f12b79d780e1258f9d5889fce0a2d5a3926cfe8cb1f23f4901a2748311835e61509d0c8ad00b736f2ae287cb7680f8ff10f79281b18dcb1b78750a554622eb3d9ba09a7e8a3c43c09a824141635b193b4f3f2a85fdf5c2567b4991a3982005e8f8b87c490ad86cf4a5834846aea21286c6e9da2aab0af933965bbe6e39ae9a49a38f940e459ca77928e1a2ba57ea54a6f506bd8d74db331400e9c5d04080d4606a52f80f3c32cb4328960"}, {0x1010, 0x0, 0x7fff, "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"}], 0x10d0}}, {{&(0x7f0000008b80)=@nfc={0x27, 0x1, 0x2, 0xfd75826ee1d24e4f}, 0x80, &(0x7f0000008dc0)=[{&(0x7f0000008c00)="08836dc341cb304224185f7523bc2f06c85ea16e168d98bfc80ac73b1e12a0429e45d2cb0a29444ed7d94afb7e3fdc1c0d3b544970b138ff9191198d367b9534471157ecd2da5d8b589923fcffa2882447b1c69ca3b83a2decc548c8ed1c080cb8943f7c20fc843c90182fa3fead035c560d23b2d41e0ca959458273a59dd66bd252f9a04364011ac1adf4e58100ece25097e7a46554d78ee8d576d1774d96cb22a6", 0xa2}, {&(0x7f0000008cc0)="1ce98257d959dcc2fc2d6159ebfa6cfe73b18b5d776047acc2e57e6cc3cd3d531ae84ef9469a85aa834517e9aaeb459ba5611ba25a876f114dd4f08ffb6e4348490efe27d74819c6af589f29cec2ed7267a04465cc5f2e0a220dec50cc5c8eefc28e9e25db2f96e2250f8c04c046facbd71fc21f56520d35d51026d1556cdeba9a1584b25a260a9c540e605a4b6c1085a34dcfbf1d5670f27e161efe8b96b85f3cebeb1d6ecb63b12655433705d8b8df7e8221b964070002601b4bc10a52be890c2274eb6e41a8f5dc1a4541d48771a06773ff27d5d6ea5d0d026a16e3dcb4b9235dbe82129a09d55238726c9b20f7331a4cec1c", 0xf4}], 0x2, &(0x7f0000008e00)=[{0x100, 0x12c, 0x1, "c1aedf9d9f813a148fbe5855d20f84f117ec9828f7fc896019e1579e00cc86a56c9eb5bc445fa416940dadb4a4f0570e956bad1eca0273c9e294ff65322a32644fa30b671310ec4dd194ee991136ef15291318289c047bfc14af5a6c3ec171d50bf8b466340b49e39b9346d3d3f2dd41b93919a499f21c5cbd7b37cdc8915ebfba8796b20d0c3e686ab0afcaecc3585cc93ececbc7b15da78a8a5ac6e52690c71ee7b7807824ceb7cc5aafa7aad34fc95ec6a4c91a840fc1a73918da2abd3267e4aa6379684c22cbea7eb3aa60bb961fb88b139f919be4b64bd971d0542a392a0fa56a2d4c66f222ef4f9ca0d0856a87"}], 0x100}}], 0x8, 0x40004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000048c0)={0x1, 0x0, [{0x96a}]}) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2a00598899a12d9a1291029557c3675edc15c341f5ba0039b15f1fdb2402936949582ef2090f70b4307b65e00758fce3f94d98c7b04668e14ab70ed4ac4119d6a7490fb93b2ec99f33591a15fa5388f522a63674a037a1fd4df2f9b922dbabe921a94fb4e4f9642771cb7c9c4d21607afd31b4d199b07ea2fdc4cfd652753dceafe982d0401c59c6bf2e2b7f5157863016acab95343757711ef8eac67220a12806c1379888accb508a384526ccae56a0f8783ba929b24b42d0626c3b90029da1b517ca6fc838426d22d9fcf636676853e6bc20f59826fabd45e9b62617de1ac20d4c55cd834024c55c3619f9c11d0237e34d5ecb959a556f94406a310a9290d814466b6e017045"]) 09:04:26 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000ffffa8880000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000000000000f0800000000"], 0x28}}, 0x0) 09:04:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000000500006801000068010000680100006801000000000000300400003004000030040000300400003004000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020016801000000000000000000000000000000000000000000000000300066726167000000000000000000000000000000000000000000000000000000f8ffff050000002000000024000000480068626800000000000000000000000000000000000000000000000000000001000000000003004d00010003004a0af8ff060081000600050002007f00010005000900b8000d004800544545000000000000000000000000000000000000000000000000000001ff02000000000000000000000000000173697430000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000073c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028006d68000000000000000000000000000000000000000000000000000000003b2a00000000000048006473740000000000000000000000000000000000000000000000000000000500000007008000000400007f00050007000200030009002b000600001004000000090000b200002800434f4e4e5345434d41524b00000000000000000000000000000000000000020000000000000000000000000000000000000000000001fe800000000000000000000000000015ff000000ffffff00000000ffff000000ffffffffff00000000000000ffffff0076657468305f6f616376746170000000766972745f7769666930000000000000ff0000000000000000000000000000000000000000000000000000000000000067002002480000000000000060018801000000000000000000000000000000000000000000000000b800636f6e6e747261636b00000000000000000000000000000000000000000100000009000000000000000000000000ff000000ff000000ffffff00000000ff00000000000000000000000000000000ffffffffffffff00ffffffff00000000ac141415000000000000000000000000ffffff00ff00000000000000fffffffffe8000000000000000000000000000bbff000000ffffff0000000000ff00000002000000ff0000002c004e224e234e204e2034008222400528004e4651554555450000000000000000000000000000000000000000000001020059ff0000000000000000000000000000000041b3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028000000000000000000000000e1db0000000000000000000000000000000000feff33ff00000000bf79498c84c0c460dcf0cf32b930805aa6a320a9"], 0x560) 09:04:26 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) 09:04:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$netrom(r1, &(0x7f0000000040)={{0x3, @default}, [@bcast, @rose, @remote, @null, @null, @null, @netrom, @default]}, &(0x7f00000000c0)=0x48) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x16600) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000ffffca880000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1212.262138] audit: type=1800 audit(1580288666.888:149): pid=5694 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16744 res=0 09:04:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000000000001f480800000000"], 0x28}}, 0x0) 09:04:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x9}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000006890000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x802}) pipe(&(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x10000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2c0440, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rxrpc(r3, &(0x7f0000000080)=@in6={0x21, 0x201, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @mcast1, 0x7fff}}, 0x24) 09:04:27 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000600800000000"], 0x28}}, 0x0) 09:04:27 executing program 0: pipe(&(0x7f0000000040)) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000ffffff8d0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:27 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$caif(r1, &(0x7f0000000000)=@rfm={0x25, 0x25d, "176926783c637f94885c53453f82325c"}, 0x18) socket$isdn(0x22, 0x3, 0x2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) 09:04:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xa}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000fffffff50000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1212.910381] audit: type=1800 audit(1580288667.538:150): pid=5727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16732 res=0 09:04:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000ffffff9e0800000000"], 0x28}}, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000ff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000088a8ffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:27 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r3, 0x4122, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r4}, 0x8) mremap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) mount$overlay(0x0, 0x0, 0x0, 0xc0002, &(0x7f0000000100)=ANY=[@ANYBLOB="02"]) 09:04:28 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000fffffff00800000000"], 0x28}}, 0x0) 09:04:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000088caffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:28 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x5, 0x4) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="d7"]) 09:04:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000086ddffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1213.675949] audit: type=1800 audit(1580288668.298:151): pid=5763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16849 res=0 09:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000fffffffc0800000000"], 0x28}}, 0x0) 09:04:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xe}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000f0ffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000000007fffffff0800000000"], 0x28}}, 0x0) [ 1213.878266] xt_TCPMSS: Only works on TCP SYN packets 09:04:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000008dffffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1214.051731] xt_TCPMSS: Only works on TCP SYN packets 09:04:29 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000f5ffffff0000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:29 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="e6309136a121779aea31e7403bd2b780286d169f9213afc58bdbf0e632506d979085e8ce76df8fbe9570da7e1000aff3d5c13a862b32a4c4572342a4c3890dfe673b2a590b98d22c66d90a8b46a194069d2ef454a0bb2aee2a86ebd58e9c904917a43ddf3d93088c08b39bddd5e37306aaa192417fc17960a2b7c77a81ece4546edbebf9dbb245a5a88dc945a900bc113fff0ad8af38423e273939140036b9c0dacdc67ef36d5c713953b53dc6d64ac3fbe2faed9e548aa7c156c79d9defa79b3a"]) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2000800000000008, 0x77a920) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000080)=0x43a10293) 09:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000f0ffffffffffff0800000000"], 0x28}}, 0x0) 09:04:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x10}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1214.699963] audit: type=1800 audit(1580288669.328:152): pid=5802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17025 res=0 09:04:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000fffffffffffff00000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000000000000100000000"], 0x28}}, 0x0) 09:04:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000100018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x60}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000200018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000020000000000000800000000"], 0x28}}, 0x0) 09:04:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xf0}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:30 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080000010) 09:04:30 executing program 1: mlockall(0x5) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fd335bacb4f3e7050025000000e5aacf0008fddfc237c2a6d400080000090000000000dc4a53c16a4c00"/51]) 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000300018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x300}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000030000000000000800000000"], 0x28}}, 0x0) [ 1215.818717] audit: type=1800 audit(1580288670.448:153): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16993 res=0 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000400018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:30 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080000010) 09:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000040000000000000800000000"], 0x28}}, 0x0) 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000600018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x500}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1215.995251] audit: type=1800 audit(1580288670.628:154): pid=5850 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16749 res=0 09:04:30 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000080000010) 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000700018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000060000000000000800000000"], 0x28}}, 0x0) [ 1216.171212] audit: type=1800 audit(1580288670.798:155): pid=5862 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16746 res=0 09:04:30 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x100000, &(0x7f0000000100)) 09:04:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x600}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:30 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080000010) 09:04:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000060800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1216.402831] audit: type=1800 audit(1580288671.028:156): pid=5879 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16566 res=0 09:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000a0000000000000800000000"], 0x28}}, 0x0) 09:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x900}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:31 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080000010) 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000900018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1216.631548] audit: type=1800 audit(1580288671.258:157): pid=5895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16612 res=0 09:04:31 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket(0xa, 0x3, 0x1f) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x2, 0x2, 0x100000, 0xf000], 0x8, 0x8, 0x9}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(r2, r4) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7065726d69745f646972656374696f2c646f6e745f686173682c7375626a5f747970653dfdbb48d96875a7fc8efc169ec58f006a13287a3af1d9d730aa2d020010000054e1051e80148242f3d3135d598a45ddb893fe3604011ddaba62dba92cc8fd5eebf7ae8afb7ef97dd70f9a79940361e8080e6803d28be549991dc8230cd3f6383d89dd4109c3ce3d5db71f2adc2c666f776e65723e", @ANYRESDEC=r2, @ANYBLOB="d7cbc755438b9308d5eed06194d7262b04a9c3b1fa8ff7aaf9aa446f165959bcea4e235a1d3f06269d2b0026dcbceb03f9e1413a1c347e6405137f8e09be0da408de80358ab8b85b2c3bfc8b90"]) 09:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000e0000000000000800000000"], 0x28}}, 0x0) 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000000d00018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:31 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x800000080000010) 09:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xa00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1216.792308] audit: type=1800 audit(1580288671.418:158): pid=5908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16739 res=0 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000002800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000000f0000000000000800000000"], 0x28}}, 0x0) 09:04:31 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:31 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r0, &(0x7f0000000040)='net/tcp\x00') 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000003000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1217.032130] audit: type=1800 audit(1580288671.658:159): pid=5924 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16739 res=0 09:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000600000000000000800000000"], 0x28}}, 0x0) 09:04:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000003a00018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xc00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000f00000000000000800000000"], 0x28}}, 0x0) 09:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000054300018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:32 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x41a, &(0x7f00000003c0)={[{@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@nfs_export_on='nfs_export=on'}, {@xino_auto='xino=auto'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_appraise='dont_appraise'}, {@permit_directio='permit_directio'}]}) 09:04:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xe00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000300000000000800000000"], 0x28}}, 0x0) 09:04:32 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff02000000000000000000000e8000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x6aa4, 0x4000) gettid() ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0xff, r1, 0x0, 0x9}) 09:04:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xf00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000600000000000800000000"], 0x28}}, 0x0) 09:04:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x6, 0x0) getitimer(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) [ 1217.796128] audit: type=1800 audit(1580288672.428:160): pid=5971 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16739 res=0 09:04:32 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000000)) 09:04:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000a00000000000800000000"], 0x28}}, 0x0) 09:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000358000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x3f00}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x0, 0x2, 0x6, 0x2, 0x4a, 0x10000, 0x6ea4c68e}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000008100018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1218.045416] [drm:drm_mode_legacy_fb_format] *ERROR* bad bpp, assuming x8r8g8b8 pixel format 09:04:33 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000140)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$netlink(r3, 0x10e, 0xa, &(0x7f0000000080)=""/61, &(0x7f00000000c0)=0x3d) r4 = dup(r1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r6, 0x89e1, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, r0}) 09:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000e00000000000800000000"], 0x28}}, 0x0) 09:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000ffffdd8600018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x5865}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:33 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000002, 0x10, 0xffffffffffffffff, 0x5000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0)=0xfffffff8, 0x4) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000000)=""/180) 09:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000478800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000040)={0x57, "bcfe9b53aba84d2c47bccec6219cb88f17c13bd26d6d841c45d7c0fbfd13ddafa17719b80cacd1c2e2c604bd2942c49a6ad55a63fd8b53df41b26470a83530faded5d559802b39c179fc72cf5f21d5669ba359e009431913e3b231b31d41dc65bf058e49a27a4a45de61bb7a5c759913d7c186548bcb11b3246dbe0bf0583f5e"}) [ 1218.506480] audit: type=1800 audit(1580288673.138:161): pid=6009 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17201 res=0 09:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000f00000000000800000000"], 0x28}}, 0x0) 09:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000488800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x6000}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1218.585423] xt_TCPMSS: Only works on TCP SYN packets 09:04:33 executing program 0: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r1, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff0001}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0xc}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macsec0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3b}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xa4}}, 0x20000001) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000280)={0xf000000, 0x2, 0x8, r0, 0x0, &(0x7f0000000240)={0x98090e, 0x5, [], @value=0xef88}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000002c0)) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0xa2f03) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) [ 1218.712772] xt_TCPMSS: Only works on TCP SYN packets 09:04:33 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000481f00000000000800000000"], 0x28}}, 0x0) 09:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000648800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:33 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="92"]) 09:04:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x6558}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000ffffa88800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000040)={'team_slave_1\x00', {0x2, 0x4e24, @multicast2}}) [ 1219.269436] audit: type=1800 audit(1580288673.898:162): pid=6046 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17201 res=0 09:04:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x8100}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef0600000014000800000000001f4800000000000800000000"], 0x28}}, 0x0) 09:04:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000ffffca8800018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1219.390653] xt_TCPMSS: Only works on TCP SYN packets [ 1219.401907] xt_TCPMSS: Only works on TCP SYN packets 09:04:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x80) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) 09:04:34 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000006000000000000800000000"], 0x28}}, 0x0) 09:04:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000000000000068900018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x1000000, 0x2}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x1c0, 0x0, 0xc8, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'batadv_slave_1\x00', 0x318}) 09:04:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xf000}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:34 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x4, 0x960, 0x9, 0x4, 0x17}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @ib={0x1b, 0x5, 0x40, {"d0382feb184ffca54a20bc22a795e5e2"}, 0x5, 0x100000000, 0x7f}}}, 0x90) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000ffffff8d00018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1219.896220] xt_TCPMSS: Only works on TCP SYN packets 09:04:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef06000000140008000000000000f000000000000800000000"], 0x28}}, 0x0) 09:04:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000fffffff500018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0, 0x0, 0x180802}) r1 = semget$private(0x0, 0x8, 0x0) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0x3, 0x1400}, {}], 0x2) semop(r2, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f00000001c0)=[{0x0, 0x100}], 0x1) semop(r2, &(0x7f0000000080)=[{0x1, 0x3, 0x400}, {0x0, 0x80, 0x400}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) chroot(&(0x7f0000000140)='./file0\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000240), &(0x7f0000000280)=0x4) semop(r1, &(0x7f00000001c0)=[{0x0, 0x100}], 0x1) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000040)=""/238) 09:04:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000000000000000ff00018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:35 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x800000080000010) 09:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000003000000000800000000"], 0x28}}, 0x0) 09:04:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:35 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[], [{@seclabel='seclabel'}]}) 09:04:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff020000000000f0ffffffffffff00018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000200000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000fffff0000000000800000000"], 0x28}}, 0x0) 09:04:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x2}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000300000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000010000000800000000"], 0x28}}, 0x0) 09:04:35 executing program 1: mlockall(0x5) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x3}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:36 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x800000080000010) 09:04:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000400000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000020000000800000000"], 0x28}}, 0x0) 09:04:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:36 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2800, 0x0) faccessat(r0, &(0x7f0000000040)='.\x00', 0x8, 0xd00) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 09:04:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000600000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) 09:04:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000ef060000001400080000000000000000030000000800000000"], 0x28}}, 0x0) 09:04:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x5}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:04:36 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xac}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 09:04:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x81, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd604df88c00083a00fe8001000000000000000000000000bbff0200000000000700000000000000018000907800000000ed3e246eff5dbbcbeb6576168fb4c9dba45fa06f1f5b3035f7ea0d1034f8a99b2f59d8448a20677eda7a0000baadf2e172a763e28852441baef7d8000450eb22b7ff583354fe627cc0d4b40e7c8100dd6522466f8626192c9233212bbadb67601afa045c2579eac7e39e36256e84a9be0b2c92986a14be342d442100"/201], 0x0) [ 1221.870211] kasan: CONFIG_KASAN_INLINE enabled [ 1221.870580] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1221.870601] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1221.870617] CPU: 0 PID: 6177 Comm: syz-executor.1 Not tainted 4.19.99-syzkaller #0 [ 1221.870627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.870652] RIP: 0010:nfnetlink_parse_nat_setup+0x252/0x450 [ 1221.870669] Code: 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ed 01 00 00 48 8b b5 e8 fe ff ff 48 8b bd e0 fe ff ff <41> ff 57 38 31 ff 89 c3 89 c6 e8 ff 99 6e fb 85 db 0f 88 44 01 00 [ 1221.870678] RSP: 0018:ffff88801cfa7148 EFLAGS: 00010246 [ 1221.870691] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900080a7000 [ 1221.870703] RDX: 1ffffffff0c049eb RSI: ffff88801cfa7180 RDI: ffff88801cfa71d0 [ 1221.870714] RBP: ffff88801cfa7268 R08: ffff8880822ea280 R09: ffff88801cfa71d0 [ 1221.870724] R10: ffffed10039f4e3f R11: ffff88801cfa71ff R12: ffff88808571b200 [ 1221.870734] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff86024f20 [ 1221.870747] FS: 00007fe43de30700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1221.870758] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1221.870768] CR2: 0000000000758080 CR3: 00000000890c5000 CR4: 00000000001406f0 [ 1221.870792] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1221.870801] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1221.870806] Call Trace: [ 1221.870827] ? nf_nat_inet_fn+0x8b0/0x8b0 [ 1221.870856] ctnetlink_parse_nat_setup+0xc5/0x660 [ 1221.870875] ctnetlink_create_conntrack+0x4ea/0x1300 [ 1221.870893] ? ctnetlink_dump_table+0x12e0/0x12e0 [ 1221.870917] ? __nf_conntrack_confirm+0x31e0/0x31e0 [ 1221.870940] ctnetlink_new_conntrack+0x527/0xe50 [ 1221.870960] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 1221.870977] ? find_held_lock+0x35/0x130 [ 1221.870995] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1221.871017] ? ctnetlink_create_conntrack+0x1300/0x1300 [ 1221.871033] nfnetlink_rcv_msg+0xd0d/0xfcf [ 1221.871065] ? nfnetlink_bind+0x2c0/0x2c0 [ 1221.871082] ? avc_has_extended_perms+0x10f0/0x10f0 [ 1221.871098] ? __dev_queue_xmit+0x1757/0x2fe0 [ 1221.871128] ? selinux_ipv4_output+0x50/0x50 [ 1221.871147] ? __dev_queue_xmit+0x892/0x2fe0 [ 1221.871169] netlink_rcv_skb+0x17d/0x460 [ 1221.871195] ? nfnetlink_bind+0x2c0/0x2c0 [ 1221.871211] ? netlink_ack+0xb30/0xb30 [ 1221.871225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1221.871237] ? ns_capable_common+0x93/0x100 [ 1221.871250] ? ns_capable+0x20/0x30 [ 1221.871266] ? __netlink_ns_capable+0x104/0x140 [ 1221.871282] nfnetlink_rcv+0x1c0/0x460 [ 1221.871303] ? nfnetlink_rcv_batch+0x1750/0x1750 [ 1221.871317] ? netlink_deliver_tap+0x254/0xc20 [ 1221.871337] netlink_unicast+0x53a/0x730 [ 1221.871355] ? netlink_attachskb+0x770/0x770 [ 1221.871371] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1221.871388] netlink_sendmsg+0x8ae/0xd70 [ 1221.871407] ? netlink_unicast+0x730/0x730 [ 1221.871424] ? selinux_socket_sendmsg+0x36/0x40 [ 1221.871437] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1221.871450] ? security_socket_sendmsg+0x8d/0xc0 [ 1221.871464] ? netlink_unicast+0x730/0x730 [ 1221.871482] sock_sendmsg+0xd7/0x130 [ 1221.871496] ___sys_sendmsg+0x803/0x920 [ 1221.871513] ? copy_msghdr_from_user+0x430/0x430 [ 1221.871535] ? __fget+0x367/0x540 [ 1221.871551] ? iterate_fd+0x360/0x360 [ 1221.871567] ? lock_downgrade+0x880/0x880 [ 1221.871583] ? __fget_light+0x1a9/0x230 [ 1221.871596] ? __fdget+0x1b/0x20 [ 1221.871610] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1221.871625] __sys_sendmsg+0x105/0x1d0 [ 1221.871638] ? __ia32_sys_shutdown+0x80/0x80 [ 1221.871660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1221.871675] ? do_syscall_64+0x26/0x620 [ 1221.871690] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.871704] ? do_syscall_64+0x26/0x620 [ 1221.871720] __x64_sys_sendmsg+0x78/0xb0 [ 1221.871736] do_syscall_64+0xfd/0x620 [ 1221.871753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.871762] RIP: 0033:0x45b349 [ 1221.871777] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1221.871784] RSP: 002b:00007fe43de2fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1221.871796] RAX: ffffffffffffffda RBX: 00007fe43de306d4 RCX: 000000000045b349 [ 1221.871805] RDX: 0000000000000000 RSI: 0000000020000640 RDI: 0000000000000004 [ 1221.871813] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1221.871822] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1221.871831] R13: 0000000000000941 R14: 00000000004ca9f7 R15: 000000000075bf2c [ 1221.871843] Modules linked in: [ 1221.892323] ---[ end trace 88583a2e385410ab ]--- [ 1221.892347] RIP: 0010:nfnetlink_parse_nat_setup+0x252/0x450 [ 1221.892362] Code: 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 ed 01 00 00 48 8b b5 e8 fe ff ff 48 8b bd e0 fe ff ff <41> ff 57 38 31 ff 89 c3 89 c6 e8 ff 99 6e fb 85 db 0f 88 44 01 00 [ 1221.892370] RSP: 0018:ffff88801cfa7148 EFLAGS: 00010246 [ 1221.892383] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900080a7000 [ 1221.892392] RDX: 1ffffffff0c049eb RSI: ffff88801cfa7180 RDI: ffff88801cfa71d0 [ 1221.892402] RBP: ffff88801cfa7268 R08: ffff8880822ea280 R09: ffff88801cfa71d0 [ 1221.892411] R10: ffffed10039f4e3f R11: ffff88801cfa71ff R12: ffff88808571b200 [ 1221.892419] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff86024f20 [ 1221.892430] FS: 00007fe43de30700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1221.892438] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1221.892447] CR2: 0000000000738008 CR3: 00000000890c5000 CR4: 00000000001406f0 [ 1221.892457] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1221.892465] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1221.892472] Kernel panic - not syncing: Fatal exception [ 1221.893848] Kernel Offset: disabled [ 1222.453721] Rebooting in 86400 seconds..