0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs use'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:13:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x0) poll(&(0x7f0000000540)=[{r2}, {r1}], 0x2, 0x0) 08:13:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) [ 3305.933782][ T3162] encrypted_key: master key parameter 'use' is invalid 08:13:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) 08:13:55 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:13:55 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs use'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:13:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x0) poll(&(0x7f0000000540)=[{r2}, {r1}], 0x2, 0x0) 08:13:55 executing program 4: socket$inet6(0xa, 0x3, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 08:13:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) [ 3306.208062][ T3262] encrypted_key: master key parameter 'use' is invalid 08:13:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:13:56 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:13:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 08:13:56 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:13:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(0x0, 0x0, 0x0) 08:13:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) [ 3306.889493][ T3384] encrypted_key: master key parameter 'user' is invalid 08:13:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 08:13:56 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:13:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(0x0, 0x0, 0x0) 08:13:56 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:13:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) close(r0) 08:13:56 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 3307.179646][ T3524] encrypted_key: master key parameter 'user' is invalid 08:13:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) 08:13:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:13:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(0x0, 0x0, 0x0) 08:13:57 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:13:57 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000aa000/0x4000)=nil, 0x4000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x100032, 0xffffffffffffffff, 0x0) 08:13:57 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 08:13:57 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$clear(0x7, r0) [ 3307.922521][ T3609] encrypted_key: master key parameter 'user' is invalid 08:13:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:13:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}], 0x1, 0x0) 08:13:57 executing program 4: sched_setattr(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 08:13:57 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:57 executing program 0: keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, 0x0) 08:13:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:13:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:13:58 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}], 0x1, 0x0) 08:13:58 executing program 0: keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, 0x0) 08:13:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 08:13:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}], 0x1, 0x0) 08:13:58 executing program 0: keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, 0x0) 08:13:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "451bc12ef675a6406197d0311a53bbef77b574"}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:13:58 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 08:13:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 08:13:58 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:13:59 executing program 0: r0 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:13:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}, {}], 0x2, 0x0) 08:13:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 08:13:59 executing program 4: socket(0x1e, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:13:59 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) 08:13:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}, {}], 0x2, 0x0) 08:13:59 executing program 0: r0 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:13:59 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) 08:13:59 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:13:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) 08:14:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r2}, {}], 0x2, 0x0) 08:14:00 executing program 0: r0 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:00 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:14:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[]}}, 0x0) 08:14:00 executing program 4: socket(0x1e, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:14:00 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:00 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 08:14:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r1}], 0x1, 0x0) 08:14:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:14:00 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:00 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0xff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r1, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 08:14:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r1}], 0x1, 0x0) 08:14:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:14:01 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000001c0)='g', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write$uinput_user_dev(r0, &(0x7f0000001540)={'syz1\x00'}, 0x45c) write(r0, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) 08:14:01 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100), 0x1) 08:14:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x1}}, 0x0) 08:14:01 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{r1}], 0x1, 0x0) 08:14:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b664314"], 0x1}}, 0x0) 08:14:01 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{}, {r1}], 0x2, 0x0) 08:14:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:02 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:02 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 08:14:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b664314"], 0x1}}, 0x0) 08:14:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{}, {r1}], 0x2, 0x0) 08:14:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000240)="a2", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 3312.636540][ T4132] encrypted_key: master key parameter '' is invalid 08:14:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x800000000000401) poll(&(0x7f0000000540)=[{}, {r1}], 0x2, 0x0) 08:14:02 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x11}]}}) 08:14:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b664314"], 0x1}}, 0x0) 08:14:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 08:14:02 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700", 0x12) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)='fS\a\x00\x00', 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:14:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d4"], 0x1}}, 0x0) 08:14:03 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, r0) 08:14:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x301}, 0x14}}, 0x0) 08:14:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, 0x0) 08:14:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d4"], 0x1}}, 0x0) 08:14:03 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, r0) 08:14:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d4"], 0x1}}, 0x0) 08:14:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71000030000003fffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:14:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) 08:14:03 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, r0) 08:14:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700", 0x12) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:04 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x7, 0x0, 0x1) 08:14:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d4"], 0x1}}, 0x0) 08:14:04 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0xc0800, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f00000014c0)=[{0x0}], 0x8400, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 08:14:04 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) keyctl$clear(0x7, r0) 08:14:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000050000005c000580080001006574680034000280080002000000000008000400000000000800030053890000080001000000000008000100000000000800020000000000080001006574680014000280080004000000000008000300000001002400078008000100000000000c00030000000000000000000c0003000000000000000000340007800c00040000000000000000000c"], 0x2}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 08:14:04 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, 0x0) 08:14:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x0, 0xfb, 0x0, 0x0, 0x0, "2a68f8d69e106aa460ca9651c9e66aeaaef24e"}) r3 = syz_open_pts(r2, 0x1) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)) 08:14:04 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x44) 08:14:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d4"], 0x1}}, 0x0) 08:14:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:14:04 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, 0x0) 08:14:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700", 0x12) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffffcffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 08:14:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d4"], 0x1}}, 0x0) 08:14:05 executing program 0: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$clear(0x7, 0x0) 08:14:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000003c0)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x8}]}}) 08:14:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) 08:14:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x200000000000003d, &(0x7f0000000080)=[{}]}) 08:14:05 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r2, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) bind$bt_l2cap(r4, &(0x7f00000000c0), 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:14:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea90"], 0x1}}, 0x0) 08:14:05 executing program 2: open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000140)=@v3={0x3000000, [], r3}, 0x18, 0x0) 08:14:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000b0601080000000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) 08:14:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 08:14:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc00", 0x1b) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea90"], 0x1}}, 0x0) 08:14:06 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) futex(0x0, 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x141, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x21c2b11e7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000002c0)={0xb22}) tkill(0x0, 0x9) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000140)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') socket$netlink(0x10, 0x3, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fcntl$getown(r0, 0x9) 08:14:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 08:14:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 08:14:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, 0x0) 08:14:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="1b", 0x1, 0x240080d5, 0x0, 0x0) 08:14:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea90"], 0x1}}, 0x0) 08:14:06 executing program 0: 08:14:06 executing program 4: [ 3316.576409][ T5190] tmpfs: Unknown parameter 'e%/}iR @Z 懓a6ZAO%$Qw.HOo`_$Z@]t;(|C6ۉ })DC?">FRGf1l1Έ~@qHm34Ih!(.x㝟}'s $O,3@W5>' 08:14:06 executing program 5: 08:14:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211"], 0x1}}, 0x0) 08:14:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc00", 0x1b) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:07 executing program 0: 08:14:07 executing program 4: 08:14:07 executing program 5: 08:14:07 executing program 2: 08:14:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211"], 0x1}}, 0x0) 08:14:07 executing program 0: 08:14:07 executing program 4: 08:14:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211"], 0x1}}, 0x0) 08:14:07 executing program 2: 08:14:07 executing program 5: 08:14:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211066814"], 0x1}}, 0x0) 08:14:08 executing program 0: 08:14:08 executing program 2: 08:14:08 executing program 4: 08:14:08 executing program 5: 08:14:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc00", 0x1b) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211066814"], 0x1}}, 0x0) 08:14:08 executing program 0: 08:14:08 executing program 4: 08:14:08 executing program 5: 08:14:08 executing program 2: 08:14:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd7208211066814"], 0x1}}, 0x0) 08:14:08 executing program 4: 08:14:08 executing program 0: 08:14:08 executing program 5: 08:14:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146f"], 0x1}}, 0x0) 08:14:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800", 0x20) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:09 executing program 2: 08:14:09 executing program 4: 08:14:09 executing program 0: 08:14:09 executing program 5: 08:14:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146f"], 0x1}}, 0x0) 08:14:09 executing program 4: 08:14:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601023b01000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146f"], 0x1}}, 0x0) 08:14:09 executing program 5: 08:14:09 executing program 0: 08:14:09 executing program 2: 08:14:09 executing program 4: 08:14:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800", 0x20) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:10 executing program 0: 08:14:10 executing program 1: 08:14:10 executing program 2: 08:14:10 executing program 4: 08:14:10 executing program 5: 08:14:10 executing program 2: 08:14:10 executing program 0: 08:14:10 executing program 4: 08:14:10 executing program 1: 08:14:10 executing program 5: 08:14:10 executing program 1: 08:14:11 executing program 0: 08:14:11 executing program 4: 08:14:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800", 0x20) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:11 executing program 5: 08:14:11 executing program 2: 08:14:11 executing program 1: 08:14:11 executing program 5: 08:14:11 executing program 4: 08:14:11 executing program 0: 08:14:11 executing program 1: 08:14:11 executing program 2: 08:14:11 executing program 4: 08:14:11 executing program 0: 08:14:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff", 0x22) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:12 executing program 5: 08:14:12 executing program 1: 08:14:12 executing program 2: 08:14:12 executing program 4: 08:14:12 executing program 0: 08:14:12 executing program 0: 08:14:12 executing program 2: 08:14:12 executing program 4: 08:14:12 executing program 5: 08:14:12 executing program 1: 08:14:12 executing program 0: 08:14:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff", 0x22) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:12 executing program 2: 08:14:12 executing program 1: 08:14:12 executing program 4: 08:14:12 executing program 0: 08:14:12 executing program 5: 08:14:13 executing program 1: 08:14:13 executing program 0: 08:14:13 executing program 4: 08:14:13 executing program 2: 08:14:13 executing program 5: 08:14:13 executing program 1: 08:14:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff", 0x22) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:13 executing program 4: 08:14:13 executing program 2: 08:14:13 executing program 0: 08:14:13 executing program 5: 08:14:13 executing program 1: 08:14:14 executing program 0: 08:14:14 executing program 1: 08:14:14 executing program 2: 08:14:14 executing program 5: 08:14:14 executing program 4: 08:14:14 executing program 0: 08:14:14 executing program 4: 08:14:14 executing program 2: 08:14:14 executing program 1: 08:14:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff00", 0x23) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:14 executing program 5: 08:14:14 executing program 0: 08:14:14 executing program 0: 08:14:15 executing program 5: 08:14:15 executing program 1: 08:14:15 executing program 2: 08:14:15 executing program 4: 08:14:15 executing program 0: 08:14:15 executing program 1: 08:14:15 executing program 5: 08:14:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff00", 0x23) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:15 executing program 2: 08:14:15 executing program 4: 08:14:15 executing program 5: 08:14:15 executing program 0: 08:14:15 executing program 1: 08:14:16 executing program 5: 08:14:16 executing program 0: 08:14:16 executing program 1: 08:14:16 executing program 2: 08:14:16 executing program 4: 08:14:16 executing program 1: 08:14:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff00", 0x23) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:16 executing program 4: 08:14:16 executing program 0: 08:14:16 executing program 2: 08:14:16 executing program 5: 08:14:16 executing program 1: 08:14:17 executing program 4: 08:14:17 executing program 1: 08:14:17 executing program 5: 08:14:17 executing program 0: 08:14:17 executing program 2: 08:14:17 executing program 4: 08:14:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:17 executing program 1: 08:14:17 executing program 5: 08:14:17 executing program 2: 08:14:17 executing program 0: 08:14:17 executing program 4: 08:14:17 executing program 2: 08:14:17 executing program 0: 08:14:17 executing program 5: 08:14:17 executing program 1: 08:14:17 executing program 4: 08:14:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:18 executing program 0: 08:14:18 executing program 2: 08:14:18 executing program 4: 08:14:18 executing program 5: 08:14:18 executing program 1: 08:14:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:14:18 executing program 0: 08:14:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:14:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xb, &(0x7f0000000000), 0x279) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x10, 0x2, 0x10) 08:14:18 executing program 4: 08:14:18 executing program 1: 08:14:18 executing program 0: 08:14:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:14:18 executing program 4: 08:14:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x2, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4203011, r0, 0x0) 08:14:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x3}, {0x8, 0x1}]}}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 08:14:18 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3e5d09f9dfc9f805aa993a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 08:14:18 executing program 5: r0 = timerfd_create(0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) fcntl$lock(r0, 0x7, &(0x7f0000000380)={0x0, 0x0, 0x3}) 08:14:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:14:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5}, @IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x48}}, 0x0) [ 3329.315644][ T5712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:14:19 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xa) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) [ 3329.356354][ T5818] libceph: resolve 'd' (ret=-3): failed [ 3329.393629][ T5818] libceph: Failed to parse monitor IPs: -3 08:14:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f00000000c0), 0xeefffdef) 08:14:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x80000003) [ 3329.460769][ T5712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3329.498288][ T5712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3329.745375][ T5712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:14:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 08:14:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 08:14:19 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:14:19 executing program 4: socket(0x1e, 0x4, 0x0) syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 08:14:19 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 08:14:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, &(0x7f00000018c0), 0x0, 0x0, 0x0) 08:14:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:14:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f00000000c0), 0xeefffdef) 08:14:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 08:14:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, &(0x7f00000018c0), 0x0, 0x0, 0x0) 08:14:20 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x7fffffff, 0x3ff}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:14:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 08:14:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 08:14:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f0314fffffffffffff80700e6439183e09658dc000008000800ffff0000", 0x24) recvmmsg(r0, &(0x7f00000018c0), 0x0, 0x0, 0x0) 08:14:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0d2702f7ffffff00240012800b00010067656e657665000014000280050009000000000008000200ac1e00010a000500040000000000000008000a00", @ANYRES32, @ANYBLOB="36bdcc2799389cbf7f2a7a46f5323e0e0cecab1c42dff76fc10e02e1c240c8013de812381232659b2a06eecaee4a504e1830e0772d8f"], 0x58}}, 0x0) 08:14:20 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x7fffffff, 0x3ff}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:14:20 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5b643a3e5d09f9dfc9f805aa993a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 08:14:20 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x80000, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESHEX], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, 0x0, 0x80008) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) [ 3331.067628][ T6809] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 3331.127677][ T6809] device geneve2 entered promiscuous mode [ 3331.220248][ T6908] libceph: resolve 'd' (ret=-3): failed [ 3331.225846][ T6908] libceph: Failed to parse monitor IPs: -3 08:14:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f00000000c0), 0xeefffdef) 08:14:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 08:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:21 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x7fffffff, 0x3ff}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000000240)) 08:14:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r1}}, 0x48) 08:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100034000080", 0x14}], 0x1}, 0x0) 08:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:21 executing program 5: r0 = socket(0x1e, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) 08:14:21 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x7fffffff, 0x3ff}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:14:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) 08:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:14:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f00000000c0), 0xeefffdef) 08:14:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x27a) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) 08:14:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:22 executing program 2: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:22 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x800000000000401) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x0) 08:14:22 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:14:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:22 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) 08:14:22 executing program 2: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:22 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:14:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) open(0x0, 0x4c4140, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffee6, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="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"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'\x00', r2}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, &(0x7f0000bf9000/0x1000)=nil}) socket$l2tp(0x18, 0x1, 0x1) 08:14:22 executing program 3: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x0, 0x3ff}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r2, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:14:22 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:22 executing program 2: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:22 executing program 4: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x7fffffff, 0x3ff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r2, 0x200000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) 08:14:22 executing program 5: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:14:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:23 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:23 executing program 5: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1, 0xffffffff}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback, 0x111a}, {0x2, 0x0, 0xffffffc1, @dev={0xfe, 0x80, [], 0x16}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x23}}}}, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:14:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) open(0x0, 0x4c4140, 0x0) connect$rds(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffee6, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000014002101000000000000000002000000", @ANYRES32, @ANYBLOB="08000200e000000106bfe59b44beec9de57cba7f97ccb63514038db81c8dc331b6ab0cb24d4d7e9bf7a149bb0097d9075374494324521342dd3e8c9df55ba31bb578e2bf7124fc6e7dd5ac81c8147cb9b4883471e126c04af214fdadf8cddd5c853be373caae86845e10034c82717551a8f10b4f5506789fb1fb57484985de4cad1fa20d2efc4c9a644a4ea74278c7d9aecf0956c905740b60e7fdeb98e87799dfde6f1acb20b90fda8a7312acd181a7bf592850807c5f555219f70a4f69db9fb11a0cdab1dfeb6f3cf3e4245b9952328f332b9c1e96ed66f14dcd7e8450798ac7866cc0753f16e1380d201d798a71ef8a8e1cee2dc27e562a662ee2833f6414205030c5371bc1869ad37f87fb9edb628092174c1e3db1b65d45d95a63d5262a40a73e833cc0d52fedf38d9048"], 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'\x00', r2}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, &(0x7f0000bf9000/0x1000)=nil}) socket$l2tp(0x18, 0x1, 0x1) 08:14:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) fchown(r0, 0x0, 0x0) 08:14:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000020601020000000000000000000000000c000300686173683a69700005000400000000000900020073797a30000000000c0007800800084000000000050005000a00000005000100060000003008372b990b66431421ea8a3e8a0d59aa72f5d5115f061eb52b6c8777755b7e13bc0d7db1ad0580d504dfb6089d54c761c239c6d43e1af376bcb9f91d6cf790860955e8866b9b8e39a3d48ff1a109e37f3d9dbbea905e5fd72082110668146fd3"], 0x50}}, 0x0) 08:14:23 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 08:14:23 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:14:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 08:14:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:23 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:14:23 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) 08:14:23 executing program 1: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) 08:14:23 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:14:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e25, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) 08:14:24 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='comm\x00') ftruncate(r0, 0x3) ftruncate(r0, 0x7) 08:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) 08:14:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 08:14:24 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448ca, 0x0) 08:14:24 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) 08:14:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000001340)=""/4108, 0x100c}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 08:14:24 executing program 1: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) lstat(0x0, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) write$P9_RSYMLINK(r1, &(0x7f0000000380)={0x14, 0x11, 0x2, {0x80, 0x2}}, 0x14) r3 = openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000246000/0x2000)=nil, &(0x7f00004d7000/0x1000)=nil, &(0x7f0000a73000/0x4000)=nil, &(0x7f000022f000/0x3000)=nil, &(0x7f0000a2c000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000a0a000/0x2000)=nil, &(0x7f000082d000/0x2000)=nil, &(0x7f0000099000/0x3000)=nil, &(0x7f00007ba000/0x4000)=nil, &(0x7f0000041000/0x2000)=nil, &(0x7f0000000140)="b3c58acb5e4cbfa01253e73391e7787caabcfc65b15e809b9dac336a8a30ae9dd97beeae9ce862c9c2aadf9d0dae6ace2c6265a1f573d897aa7d9d0da891e8e779121107ba93e13ecdb65a9e1779bf1da21ff6bf35923c7bc5af53e80d59b4c4b60eaf24db99a23bcc9679381e6f9e7c47ff03adbfe4756918c9966f8b6b0f62c6747fd4a74198c12f0b997d7bb87bc16d58a52cc56329c3e18e812611ba558d8483f409285830e3f9eaab01c570db9ded20c6108f660fda51926a1b1f0ab1538bcbd1f32e13874e607e651765084979d80865d71dac14eec8de8116", 0xdc, r3}, 0x68) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:14:24 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x1f, 0x8}) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB="20260400cff606008d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e2948dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205474e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686dfef321d09c6c252953ad04f3f3187a8bbd294bbdb393"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, &(0x7f0000000340)=0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getresuid(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, &(0x7f0000002c40)) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') r3 = socket(0x2, 0x2, 0x0) name_to_handle_at(r1, &(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f00000003c0), 0x400) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'sit0\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="0c5c478a73a3ae1b623ffe736ffcad8e", 0x10) 08:14:24 executing program 1: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:24 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x0, 0x8}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, 0x0) getresuid(0x0, 0x0, 0x0) execve(0x0, &(0x7f00000005c0), &(0x7f0000000700)) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') 08:14:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:14:24 executing program 1: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:34 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x0, 0x8}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, 0x0) getresuid(0x0, 0x0, 0x0) execve(0x0, &(0x7f00000005c0), &(0x7f0000000700)) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') 08:14:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:14:34 executing program 1: socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:34 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x0, 0x8}) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380), 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, 0x0) getresuid(0x0, 0x0, 0x0) execve(0x0, &(0x7f00000005c0), &(0x7f0000000700)) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') 08:14:34 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x1f, 0x8}) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB="20260400cff606008d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e2948dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205474e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686dfef321d09c6c252953ad04f3f3187a8bbd294bbdb393"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, &(0x7f0000000340)=0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getresuid(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, &(0x7f0000002c40)) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') r3 = socket(0x2, 0x2, 0x0) name_to_handle_at(r1, &(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f00000003c0), 0x400) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'sit0\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="0c5c478a73a3ae1b623ffe736ffcad8e", 0x10) 08:14:34 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0xbc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x1f, 0x8}) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, &(0x7f0000000380)={&(0x7f0000000880)=ANY=[@ANYBLOB="20260400cff606008d0e8ec7bf16ac0830587ca6e91aefdb8ab20d95ecf31b35c44349e2948dc80f9a68501ce3f8afc71f10ba2deecc1913dd72d789efd3d85b95746cef1f0647410d2592205474e73ffb10d280163c6b7ce5bf61b7e76df28b036e4d928f26cbe408c8b3a89a0e7824ca5c1f84acb24706b3664499d10b66fd1c2775eefe90686dfef321d09c6c252953ad04f3f3187a8bbd294bbdb393"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x3, 0x2a, [], 0x3, &(0x7f0000000280)=[{}, {}, {}], &(0x7f0000000300)=""/42}, &(0x7f0000000340)=0x78) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) getresuid(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) lchown(0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, &(0x7f0000002c40)) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') r3 = socket(0x2, 0x2, 0x0) name_to_handle_at(r1, &(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f00000003c0), 0x400) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'sit0\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="0c5c478a73a3ae1b623ffe736ffcad8e", 0x10) 08:14:34 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 08:14:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:14:34 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 08:14:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:14:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) 08:14:35 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) 08:14:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000010018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000ffd800d475907c03147eb156244fc984cf07064a288ef5d0bcde93bceaf9298ff2d14fb7287982e128f2543d36b169bd0c3ec465e17cae1411e932effc4da4f647f6beed3480a3658bf01216b53675d61d615f79b195476be4a2f3a4c71d525b5b3cf0834860a9c56c871fee220000743026c204b4e53aa8692a00da31061cc5f5c1c0687ba57a632f15ed2cfbdb41fc7db0"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 08:14:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:14:35 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8000, 0x17e) openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREADLINK(r3, 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) poll(&(0x7f0000000100)=[{r4, 0x4000}, {r4, 0x80}, {r0, 0x104}, {0xffffffffffffffff, 0x80}], 0x20000000000000d8, 0x7f) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB="fe72117971e7ce32cd8d", @ANYRESDEC=0x0]) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x7}}, 0x18) fallocate(r5, 0x800000000000032, 0x0, 0x100000001) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r6, 0x0, &(0x7f00000002c0), 0x80000) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x3) listen(r8, 0x0) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8003}, 0x8) close(r8) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x81ea032, r8, 0x0) r9 = dup(r7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FICLONE(r11, 0x40049409, r0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, 0xffffffffffffffff, &(0x7f0000000480)={0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000600)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r13, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) pread64(r14, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0715888}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="644c05c922dfab", @ANYRES32=r14, @ANYBLOB="ed6b28bd761fc042b5a3612ce53b2068d647ea3f9b9c23b98e3a6622e62400000c0009000808020001000000140009000231200d7af264e300010000000800014a4c80f2001400fd6e8f030e57e407e816e4bc4765744c680008000100696200001c0007ed06000200f4a55a5681724d78e26067d4aece50002c"], 0x3}, 0x1, 0x0, 0x0, 0x4040065}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfcc5}, 0x0, 0x0, 0x400}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r15 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r9, r15, 0x0, 0x8000fffffffe) 08:14:35 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:14:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000010018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000ffd800d475907c03147eb156244fc984cf07064a288ef5d0bcde93bceaf9298ff2d14fb7287982e128f2543d36b169bd0c3ec465e17cae1411e932effc4da4f647f6beed3480a3658bf01216b53675d61d615f79b195476be4a2f3a4c71d525b5b3cf0834860a9c56c871fee220000743026c204b4e53aa8692a00da31061cc5f5c1c0687ba57a632f15ed2cfbdb41fc7db0"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 08:14:35 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180800) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/bnep\x00') ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r2) writev(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000380)="b94c94ab51a13ca7400be9319a1cfc58e42dd3a70fd210c4aa996d62bc5660cd4a15229d62a53500a0a670864c322de14d7e029a79411d3119f86fb0442220", 0x3f}, {&(0x7f0000000480)="58926513b9a3132971f1ed3d8a7f04e263f2ecf1338a9a5badb76ea46a793a30140f141c5eb0febe659924508996cd8482ca0e56c51674ef2b3fa615139ec39c80b6b4b2e27c2e2cffe96a98758de1071df4db61bdeb50b337693e5fe8f3fa84116988743c1edd536d0c6b8113740b6734ad21ff9c11c421001870644afc3253a6a1d92c947abd50b771ca431227ca1ae22eac81ecfda164f7b7dbfc653f893457b5e844773bc72886a7923449cd3c8e3dabf9c28bb46e132fee8d537bee3e88f4bbc9c92a672809d831ecade1f565f91fb1e7798301f14d98d41ea6", 0xdc}, {&(0x7f0000000a00)="096b8e76f5bf0a0ec23b131dabded0794890ae7b34d75eee1bab84df94", 0x1d}, {&(0x7f00000005c0)="6464f53ee0ffd8d64e57d9db194e7dca165188c6b3cc76ba04979e2da84567583779dfc77840ce23c112f809554569177c30181ca85b06a1518120729a611fa26c874342e7deac02cef5dfa5cb493bf079116f3a08ea8e87051cbf4e20e88b18c84f278975356d4652cfa01d363ccc4c9dec8e89b7e2d75174b39e28654385bc0187cc19249a3e5c30a0ec03a8fc3a", 0xfe14}, {&(0x7f0000000b40)="31f4aa21357315dbc6fe0add5c7ed11ababed5aae9edbea729eb8d3ad027aef44599e65ad5bcded0b27cf9cf2e3659b493bb3495b82576dbf7f25b70ca278fe93e832b358c6790e269933a9cc30a09783fd0b94a8ac24d593c502e99df689665b4e0cc7b778dd5e026b1a471cf93706b556440af7df0c114b1dee8069a059061ab126ccd3e30af41871e585808c95ec1a329025a0d81a33631bb290129952bde88b2d83cea689023cf4f69", 0xab}, {&(0x7f0000000c00)="3a1992be52a9fcac12d7ce529f7bae9da40601855f19f8a4717f3a02c6148e17480c7683f4acfeb8f8f60afcd9a0ec6d7cbb3c18bc00d0c8f3093e4488af76fd60ad01abe768e096b60dd7efb1fc100a3fcb9622de3b0e2e877047021647bfd7ebd660e3d7264f6172fe455f7497bf649cc6f61b7cc0fa9c2527e588d38134", 0x7f}, {&(0x7f00000007c0)="7cb9d50537292aeb3c348f6ddb966b07d69258455ada26", 0x17}, {&(0x7f0000000800)="3d58a21dcd31c36b18a6f2dd1f01acada56266deed3824c0bdb6eceeb9043539b56d2313bf4b4ef95808429f147d725bfb71ae5dd01b6418eff51e9120afa10559d64523f94c2a753dd3f64708e02e35ff4dbe01e810a91dad044b5a", 0x5c}], 0x8) r4 = socket(0xa286f325a9499de0, 0x0, 0x0) accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="da9a3c9575134c339838eacc2915b7a89300233fccca0187ed4e11c9450900cbb4fe16392f9478eb52de5dda41b430aa8686d1913ba7f4da782fe9ff510283ae573c2034419692af91008f0004000000000000e231787755a02b3ee9cc4a8d9d840d3358eea0dcdda960cbcdb2054ac13c66e8b67efc38077a36329caea2"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}, {&(0x7f0000000ac0)=""/120, 0x78}], 0x4, 0x2) r5 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r1, 0xcc77a000) r6 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8402, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000940)={0x0, 0x8, 0xf15, 0x7fffffff, 0x0, "f9949626b332e63e4f2542eaaa5667a2292571", 0x4, 0x7}) read$char_usb(r8, &(0x7f0000000400)=""/116, 0x74) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000900)={0x2, 0x7, 0xff, 0xfff, 0x10001}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect={{}, {0x0, 0x2}}}], 0x1c) 08:14:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:35 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:14:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000010018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000ffd800d475907c03147eb156244fc984cf07064a288ef5d0bcde93bceaf9298ff2d14fb7287982e128f2543d36b169bd0c3ec465e17cae1411e932effc4da4f647f6beed3480a3658bf01216b53675d61d615f79b195476be4a2f3a4c71d525b5b3cf0834860a9c56c871fee220000743026c204b4e53aa8692a00da31061cc5f5c1c0687ba57a632f15ed2cfbdb41fc7db0"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 08:14:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:35 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8000, 0x17e) openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREADLINK(r3, 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) poll(&(0x7f0000000100)=[{r4, 0x4000}, {r4, 0x80}, {r0, 0x104}, {0xffffffffffffffff, 0x80}], 0x20000000000000d8, 0x7f) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=0x0, @ANYBLOB="fe72117971e7ce32cd8d", @ANYRESDEC=0x0]) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x7}}, 0x18) fallocate(r5, 0x800000000000032, 0x0, 0x100000001) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r6, 0x0, &(0x7f00000002c0), 0x80000) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x3) listen(r8, 0x0) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8003}, 0x8) close(r8) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x81ea032, r8, 0x0) r9 = dup(r7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FICLONE(r11, 0x40049409, r0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, 0xffffffffffffffff, &(0x7f0000000480)={0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000600)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r13, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) pread64(r14, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0715888}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="644c05c922dfab", @ANYRES32=r14, @ANYBLOB="ed6b28bd761fc042b5a3612ce53b2068d647ea3f9b9c23b98e3a6622e62400000c0009000808020001000000140009000231200d7af264e300010000000800014a4c80f2001400fd6e8f030e57e407e816e4bc4765744c680008000100696200001c0007ed06000200f4a55a5681724d78e26067d4aece50002c"], 0x3}, 0x1, 0x0, 0x0, 0x4040065}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfcc5}, 0x0, 0x0, 0x400}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r15 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r9, r15, 0x0, 0x8000fffffffe) 08:14:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0xff, 0x10000, 0xff}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x2dd, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141542, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000001c0), 0xffffff7f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x8000000141042, 0x0) write$evdev(r5, &(0x7f0000000080)=[{{0x0, 0x2710}}], 0x34e) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RCLUNK(r6, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r7, &(0x7f00000001c0), 0xffffff7f) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r8, &(0x7f00000001c0), 0xffffff7f) dup2(r2, r8) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ftruncate(r3, 0x10099b3) sendfile(r1, r3, 0x0, 0x88000fc000000) 08:14:36 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:14:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:14:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000050058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0xfed1}], 0x1) 08:14:36 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0xf63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26}}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket(0x100000000011, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) syz_genetlink_get_family_id$fou(0x0) 08:14:36 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 08:14:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0x0, 0x2}) 08:14:36 executing program 3: pipe2(0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(r0) writev(0xffffffffffffffff, &(0x7f0000000880)=[{0x0}, {0x0}, {&(0x7f0000000a00)="096b8e76f5bf0a0ec23b131dabded0794890ae7b34d75eee1bab84df94", 0x1d}, {&(0x7f00000005c0)="6464f53ee0ffd8d64e57d9db194e7dca165188c6b3cc76ba04979e2da84567583779dfc77840ce23c112f809554569177c30181ca85b06a1518120729a611fa26c874342e7deac02cef5dfa5cb493bf079116f3a08ea8e87051cbf4e20e88b18c84f278975356d4652cfa01d363ccc4c9dec8e89b7e2d75174b39e28654385bc0187cc1924", 0x85}, {&(0x7f0000000b40)="31f4aa21357315dbc6fe0add5c7ed11ababed5aae9edbea729eb8d3ad027aef44599e65ad5bcded0b27cf9cf2e3659b493bb3495b82576dbf7f25b70ca278fe93e832b358c6790e269933a9cc30a09783fd0b94a8ac24d593c502e99df689665b4e0cc7b778dd5e026b1a471cf93706b556440af7df0c114b1dee8069a0590", 0x7f}, {&(0x7f0000000c00)="3a1992be52a9fcac12d7ce529f7bae9da40601855f19f8a4717f3a02c6148e17480c7683f4acfeb8f8f60afcd9a0ec6d7cbb3c18bc00d0c8f3093e4488af76fd60ad01abe768e096b60dd7efb1fc100a3fcb9622de3b0e2e877047021647bfd7ebd660e3d7264f6172fe455f7497bf649cc6f61b7cc0fa9c2527e588d38134", 0x7f}, {&(0x7f00000007c0)="7cb9d50537292aeb3c348f6ddb966b07d6925845", 0x14}, {&(0x7f0000000800)}], 0x8) socket(0xa286f325a9499de0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="da9a3c9575134c339838eacc2915b7a89300233fccca0187ed4e11c9450900cbb4fe16392f9478eb52de5dda41b430aa8686d1913ba7f4da782fe9ff510283ae573c2034419692af91008f0004000000000000e231787755a02b3ee9cc4a8d9d840d3358eea0dcdda960cbcdb2054ac13c66e8b67efc3807"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = dup2(0xffffffffffffffff, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) 08:14:36 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x8000, 0x17e) openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RREADLINK(r3, 0x0, 0x0) preadv(r3, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) poll(&(0x7f0000000100)=[{r4, 0x4000}, {r4, 0x80}, {r0, 0x104}, {0xffffffffffffffff, 0x80}], 0x20000000000000d8, 0x7f) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0]) write$FUSE_BMAP(r5, &(0x7f0000000000)={0x18, 0x0, 0x1, {0x7}}, 0x18) fallocate(r5, 0x800000000000032, 0x0, 0x100000001) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) accept4(r6, 0x0, &(0x7f00000002c0), 0x80000) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x3) listen(r8, 0x0) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x8003}, 0x8) close(r8) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x81ea032, r8, 0x0) r9 = dup(r7) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FICLONE(r11, 0x40049409, r0) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r12, 0x3, 0xffffffffffffffff, &(0x7f0000000480)={0x2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r12, 0xc0502100, &(0x7f0000000600)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r13, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) pread64(r14, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0715888}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="644c05c922dfab", @ANYRES32=r14, @ANYBLOB="ed6b28bd761fc042b5a3612ce53b2068d647ea3f9b9c23b98e3a6622e62400000c0009000808020001000000140009000231200d7af264e300010000000800014a4c80f2001400fd6e8f030e57e407e816e4bc4765744c680008000100696200001c0007ed06000200f4a55a5681724d78e26067d4aece50002c"], 0x3}, 0x1, 0x0, 0x0, 0x4040065}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfcc5}, 0x0, 0x0, 0x400}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r15 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r9, r15, 0x0, 0x8000fffffffe) 08:14:36 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 08:14:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x400) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000480)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 08:14:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 08:14:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000003140)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}) sendfile(r1, r1, 0x0, 0x8) 08:14:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)={0x200, 0x0, 0x0, [{}, {{}, {0x0, 0x0, 0x13, 0x0, 'user+selfppp1em1\\}]'}}, {{}, {0x0, 0x0, 0xd, 0x0, 'md5summd5sum-'}}]}, 0x200) 08:14:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 08:14:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0xf63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26}}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket(0x100000000011, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) syz_genetlink_get_family_id$fou(0x0) 08:14:37 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0xc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x30000, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000940)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e20, @multicast1}, 0x1c, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0), 0x1f, 0x8}) r1 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(&(0x7f0000000800)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x301800, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102005200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x404) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) io_setup(0x0, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x204402, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getresuid(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000700)) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket(0x0, 0x80002, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="2746d495", @ANYRES16=0x0, @ANYRESDEC=r3], 0x3}, 0x1, 0x0, 0x0, 0x8}, 0x40000) lchown(0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, 0x0) eventfd2(0x4, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000600)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) unlink(&(0x7f0000000040)='./file0\x00') r5 = socket(0x2, 0x2, 0x0) name_to_handle_at(r1, &(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000b40)={0xd4, 0x5e89, "26470fb6957beaca39d8c86857f4b84f210073b34dc38f16e87484e0ed13a12b737e10fb4cdd6764e45f994e51848b3f3b593495557fefb934d7f43f70e2a679219ed40a1448db7500d69e1f50e0dab1c194066dd9604e2f704ef9099dca295fe0dee3c2fba736b034c238951c62f9b89c60bfb6e562be771b3d4e0a2e1e756b251ce2d1890c61064bcc30c87b1ab3b3cd29ccace37e9f2075f66e07bfcfa0291b85716731d762d2657bc0603cdd4ce824114da019831dd6388c100cbc81d4b721758189fc90f9789136e563"}, &(0x7f00000003c0), 0x400) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="260000000001001800000000000000000000000000000000000000000000000000000000000000000000200002ccc403ab47315e92e022a43eef0507d97d502dc5dfb09269feb73e648e6f9bffc4625fd7e1768995e4bcb1f1352c600ae8fcfac85c104eac4375df7c686ed25e2aa07de0461f5fdaa57489f32e2baab9cd8c93c6db0febddf730081e77211c8655516e82921b3377bafab42ee6caf4ead48e84063b493a02b4827b9636c8bdf9ba75c75bd7fb2cef12b1436ad3acb2495ec58a6c7a7dd97ea8e88d82ff7749b905446bb97ca2278cd58649153de33685"]}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000100)="0c5c478a73a3ae1b623ffe736ffcad8e", 0x10) 08:14:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000003140)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}) sendfile(r1, r1, 0x0, 0x8) 08:14:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 08:14:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)={0x200, 0x0, 0x0, [{}, {{}, {0x0, 0x0, 0x13, 0x0, 'user+selfppp1em1\\}]'}}, {{}, {0x0, 0x0, 0xd, 0x0, 'md5summd5sum-'}}]}, 0x200) 08:14:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0xf63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26}}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket(0x100000000011, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) syz_genetlink_get_family_id$fou(0x0) 08:14:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000946b1c4ef366a388df812797cbae39690413604e8e4c5e4494c4cea49dd418000100000000000000000000000000000000000000000000000000000000000000000000000000000ae590dec8a4b5b93c75bf6a47ca75fedd20cfefb23f3fa17a879da28bfdbccda64d43ea3006031ffd28fbf72faeb0ed6fde260731c6c041ce814794058b0ad761b211d3e8d4a16f56c95d4517d1bdec5412acde642d2b767424645d0d9ec4811029c5590438a79fbf6fff9b8aa8df91fc9f7635357e9e8adc6dbd94c9300869290de89906450ad484da2ebbbcd4a614a9a5645e794b1bc432b13dccb5b9543ef6b40f95d367f1e305b30fc6fac2c815b60e469118ca76be07b6af170599555b18054aa9de4206730ad50bb9d8e4cd90d4736d97dc02b61ed0512b73f0b80f5c2170fd38684f3019de9deffe0a1811a047d939d7699f5a180692269b42d869f5d929010030ccb97fa92b9261fba7f4e49674379272db923154dc273cd347a7b3b33cc36f43ded40e11c3b27be0164886964fc90c456bb2131351e578c745c0f0a7ec31d6761d1dce641125ebdf034edb5190a66e1988e5582722c35bb1000f6072b80f7904d136f38dafc2030eb2edcbb68e78833591c50bfc7e29de5b3674694abd6ca83e643c511c914067a82bc9451bcb93aebe710786ada528d9f3cba3983f6b12cbe9741e91987ca8e26d02fe0bbf908d628c28d9a603974ef2bdc0525abf9b107cb0c784b7c02461db37d2906b6715c99c78d69f79e91e3a9de2bad8902437bff8bb4a297ba72e0ab9473719011c338724ca3c780ca4ca5cdfe302c3986fa31d1c6c71e41fbdb343635fa4061253ee0b8f27a4052b78858bcd71e30dfa098974d0cefbd4bfbd0db0a583eb384c2ecf8bc6c5e767b38f495b8e1a298f4c9a069e4758a3b046e7e1f6835cef54083a82d1b2b54ec1c3779096e55626cdb4ca3eb1765dcbc814f991aa60fe4d0dbc2e1905435334d74a138ac8cdfa2e51aeb9165c9e8a7758955dcb0f716260b18f40bc7f7e7c1748ddb0736a9dbccffd87216fde308d229e230d11c99d27015a78294f84e814fdacc62157dc988de7bbdd9dac200397c1976820dff50c9777006ac3d8a90915b71c9f8c550e9096e4b7368000cb2dfaf221bb4e1bcf785a92433337a0b000b2e7458101778ef072ab760fc52bd96a8cbc1f7dcfa48157a2ab1889a6a63435d6e32ffbd66cca590cb4ff2e279e97e9c13e270000843f64a23f83e27d772150e3751aa500d871b16d834769cd1c07e416060146517f3765a63bc9c715c3ddf7e6a2bbc6d90e8d395bc6d52d313b83028f7ebe7aff1a02928d4b1b643901d12451f00d1cf110de8db8a5f0b0f8f17849223742f90dd5f6b8d432b4f7fe7222a20a3c8a6be74333d6b72351696b6292f59b99d5acfed65f39a10b9b5f17d7ddf7b9727ab555d07d8aad30600d2028c899b95bf12a75f35adb5b6bb3726c062f65956ccd93e65abe50331be05b182080d76d42182930dcccb6bc6029c2f213bf899ef288cf5066f5c3440e3a829e5a7c9974d188edfdaa69ec0370a72590529e5583566223150ea73f27f505d814c712e4fd6b9af0104837f23b9d205643f13b10b050b8002e4b12221f8acfb81a2d6fdc9b0ce0b1c30b81c8e87694639d4440d2108e02a600ae4f2a6869c4296a32d04a79dac2797a2c61eced61d9291b3ccabaa684aa37008ae774859b4514edade2902026afba1ab1c65268f0f21f8074c84e2089ead242695410d2538f4efe8cc97b55ca83625dddc690b60b3b9bec3d1558345d6d5d3d85bba5607eb0659dd94e2bc38187745700317bc7baf29fe6257c1bde909604a53ec15509ad1a6c88b8a4a9dcee022b6ee5cc10b0f49b2107979f0cfea62fc8ac9b6a7976b9e75b22d0544cac3d2585e12a041cd49e7653d21332819711a7aa45da42e7c3bf4e44c1ceb6285fc9a0cdc028ac0a0b27552ee8cee6e2d3a0670f1f2602d21bf62bfdc37cc462be0758ca3e22b3e09df239420c04746e86598f66aedd8e300bc25a8205e1d580e36acfae68b72da9c698d644756e91dc9000c7a3168be8dd84babb3fef99b4097db28c1efec6154acbb0929c6323d5b05abf3b9858de4431c04c4179cf0a4c9c2aa512dc74b02e01815c70db1722579b387cd77f4f94c6f2d86c77401848f07bd2e9676f0d901bd09e8895258dfa11c86beb916e7e9e431199a3daabe79597cea508debb6abee66759e96e92cc8344126e06839a8d3aa6d4432eaefbd50b7502090f2300d81dbf26f28b565eb4a153466b967c9abcfbed884c1dad90b59e517de444aae135eb92e4cea4edb17a4e4a967377fa31952d7ab4333bf411d5a53f10a5d5c42688be289ba17c6d11c1077afef55c51d563a2f43cde8b9c933e0f752b8426bc2dcc3233e05310d0f1c12de6eb590821e2936612b899e6e11e46b10bb232d3f1f2b3d6eca0ddb2f5cd620f1483b187effbeb99d3060c9ebc24655b9a6a13f7f37c6a795c56e7c0fa90a4376410b584d7f316ee8ae08b0b88e2b7f48430c453b9a239f6297129d8f75ec49dd44590c0974a0f3db6cb9ab93a5b87f6eb03e7fc5059acaf183df3d0400eccb9f9170d9385a836b07969d9b7c73533729e8fbe5a43a8e2c198042180a46aa1357a356796d8612c9b9f469b498b97ca7c5c45d651cbe8a68b9c739cf14c6ef5bf3b6de3ba630f9b12d995002d8ab9c23b42e5b78b1f893e83c3aa8cdfd76e9b4c5f166bd8b6186334fb5e119296613"]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001380), 0x0) 08:14:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(0xffffffffffffffff, &(0x7f0000001380), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 08:14:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="2201550000000a000000ff45ac0000ddffff8200080000000000000000400000000005020000e100000088770072003007000f02000000010000008000da55aa", 0x40, 0x1c0}]) 08:14:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0xf63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26}}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket(0x100000000011, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) syz_genetlink_get_family_id$fou(0x0) 08:14:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 08:14:38 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000004040)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="c6292fdfe740aba82d39d236ab243347a178fb1fb08609f55c860b7274ce37fba681b577409500d0c814f800b8011ab434eff6beebd7a28a20a34ecbc477cf96a04f830fc5291793ea975cc22ca7c07ced93b665d9e4587103000000868a2bf9e07aba70e99b8c3db86bf308e74a9e27c54bbe73665b0a0fe52f521c2b621976e69be185ad627f8db98e6980b9d106000000efdb970c05f1703a6eeb4e90e1969f709bed5438fa744ce97903bd55520fe0b30d5cc96f021db272fb659cba15677a4442bf26d5095e4e59630228ae8d77a52140238531e67e3e2847d840be7f7969264e2daab9a9494a9f0fe340ebff7a4967d9839d3bba4a27415785747051afc9dbdc68dcb4f73e8c160268f200e9860000fbc2c64a27ad00007edba0e50eb02d30db10560bb6acf44e8fb2276f789bffc8afcf2a1e9939a09196624ee18f48795e90a76da92f0a7d7def5130a151a485c793425f14ddd792df5c0766d20f88e6569b9c7e0f6311f3b1e18ce3d8e12d50eda63438aaabe05abdab28d142391a4d60283f118850d0fd2e9397eb807d2249a05aec68f61332ee42371df7e1d70cfd3aebef586e0dbe00c760a75914637e11f437f8926b64361279abb641c473db81ee67d9e18378068c29980a6d4407000000000000000518e973382a2ca8a217a16b6522b49e89e9a014e9ddee2e5cc96d0000000000000000000000f640af9d6dd74f2b0cf5d024cf6a22158db6640a7dca34245bb5395ffef07a64aa083fee85f3cf33fce9cac99c2d9f8f3074eb4d9e1d555556cf96986e59ebdae1cd009e329abb931115eeaf579827e624560aad2fc623d7a9853a642d9765190ab8803edd57d00e22db4c592c4121613c9a6e305c856d059988135f9cad1739bc8236f078cb132ec2c2737dc0d993f08717e278e0e467782816428174933229f10b30ae13d78129b852f782e8b7abb8e37caebdfb84f95bb01df80bd12cfccc34370668911345dcb6a30722a188d3117c4a0f45c66f2b6c43a62ed58756f608656ef3a4c9e547f76fcf109b34575904402766a693a504167d355891798aaeb94a5f2c7a2d6057904d74354c26d7e839080a78247871afab2908056be394bd4309f71b3350cf9c35f99b1f53f3968178846678f7e6f149f0857301f7c890fb438b397788e8b02cfb2794c3c4e61e2f557636311112b9cc69204e04498d51c9138f53c55a60a8c5c242fb22431eec18582b0e3b51486c54f7aba010ebd1cc8b9397e3202082aa8e278d2195176d6659985b55e67d98ff3822603576255794e5dcd383c5edfc5e41a6f139793ee7cbc46f62165290291c1bd72bf20fc46f01f6e4cff84514fb2bf9e0dc4db91b139a714c8cdac14f904794279cff3318749f647ab56f44cd828bfef57ec83ca96cd3078fb9efd1f1ec4b29275e47fd8d89f54e0ae61e8388908864179d3af9f227c734336e0bd9364f6e1f8603d2d795c841a5cc6c71392f1515e40af0b8defbad302f1c11071a6248c49f7af003d131e3b1c1e5946eef0ae2fd503dc9835c5ea61f9ebf255858c3abed3816a15a55d0670e78e9b6570e6e227c171f7a9d4541baa3d8173b1ceac05730fc65c7a94128dcd134fc90699bcc4fac4c1ccbb3f651146a65ba85d88a720f3d7f3d3a65b6f218b00397b8e538de5a5fd614180ba1330b8112098fcf328c775f74bf2935cfec41a0cc83cd6b7ef0d12fb19a645e587838f002462261d52aed51e2fe440fb4cf56d202a1796a4b52df82d24b91c9744b40d9a70166a704f2919729d622e6916fc551694a8d51d676097fc4652c7b667a41b3bdb0dc974c60a9b2f1ec71b5b1f4d28550794dbbf34619ec1cf8295d0d0b0509ede6fd4ecf56efc7977072d3b4e3aaa3ab6f928a29adaa1b641cb280bd71e31143fd37e5e6f068fe375d3fc1456fa8d698f41adf3753ae762b367885cd8f58a68819e102c56a78b200"/1404], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f00000011c0), 0x20) sendfile(r1, r1, 0x0, 0x8080fffffffe) 08:14:38 executing program 0: request_key(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 08:14:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 08:14:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0xf63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26}}) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) socket$bt_rfcomm(0x1f, 0x0, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) socket(0x100000000011, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) syz_genetlink_get_family_id$fou(0x0) 08:14:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) 08:14:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) 08:14:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 08:14:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) 08:14:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) getdents64(r0, 0x0, 0x0) 08:14:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 08:14:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) accept$alg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 08:14:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10000) 08:14:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x10088253bdf60fc3) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="0200000001000000ebfffffe02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x5c, 0x0) 08:14:41 executing program 2: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000000400)={r0, r1+10000000}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 3351.546387][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 3351.546429][ T27] audit: type=1804 audit(1582100081.254:438): pid=13126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1198/file0" dev="sda1" ino=16729 res=1 08:14:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="01000000000000000946b1c4ef366a388df812797cbae39690413604e8e4c5e4494c4cea49dd418000100000000000000000000000000000000000000000000000000000000000000000000000000000ae590dec8a4b5b93c75bf6a47ca75fedd20cfefb23f3fa17a879da28bfdbccda64d43ea3006031ffd28fbf72faeb0ed6fde260731c6c041ce814794058b0ad761b211d3e8d4a16f56c95d4517d1bdec5412acde642d2b767424645d0d9ec4811029c5590438a79fbf6fff9b8aa8df91fc9f7635357e9e8adc6dbd94c9300869290de89906450ad484da2ebbbcd4a614a9a5645e794b1bc432b13dccb5b9543ef6b40f95d367f1e305b30fc6fac2c815b60e469118ca76be07b6af170599555b18054aa9de4206730ad50bb9d8e4cd90d4736d97dc02b61ed0512b73f0b80f5c2170fd38684f3019de9deffe0a1811a047d939d7699f5a180692269b42d869f5d929010030ccb97fa92b9261fba7f4e49674379272db923154dc273cd347a7b3b33cc36f43ded40e11c3b27be0164886964fc90c456bb2131351e578c745c0f0a7ec31d6761d1dce641125ebdf034edb5190a66e1988e5582722c35bb1000f6072b80f7904d136f38dafc2030eb2edcbb68e78833591c50bfc7e29de5b3674694abd6ca83e643c511c914067a82bc9451bcb93aebe710786ada528d9f3cba3983f6b12cbe9741e91987ca8e26d02fe0bbf908d628c28d9a603974ef2bdc0525abf9b107cb0c784b7c02461db37d2906b6715c99c78d69f79e91e3a9de2bad8902437bff8bb4a297ba72e0ab9473719011c338724ca3c780ca4ca5cdfe302c3986fa31d1c6c71e41fbdb343635fa4061253ee0b8f27a4052b78858bcd71e30dfa098974d0cefbd4bfbd0db0a583eb384c2ecf8bc6c5e767b38f495b8e1a298f4c9a069e4758a3b046e7e1f6835cef54083a82d1b2b54ec1c3779096e55626cdb4ca3eb1765dcbc814f991aa60fe4d0dbc2e1905435334d74a138ac8cdfa2e51aeb9165c9e8a7758955dcb0f716260b18f40bc7f7e7c1748ddb0736a9dbccffd87216fde308d229e230d11c99d27015a78294f84e814fdacc62157dc988de7bbdd9dac200397c1976820dff50c9777006ac3d8a90915b71c9f8c550e9096e4b7368000cb2dfaf221bb4e1bcf785a92433337a0b000b2e7458101778ef072ab760fc52bd96a8cbc1f7dcfa48157a2ab1889a6a63435d6e32ffbd66cca590cb4ff2e279e97e9c13e270000843f64a23f83e27d772150e3751aa500d871b16d834769cd1c07e416060146517f3765a63bc9c715c3ddf7e6a2bbc6d90e8d395bc6d52d313b83028f7ebe7aff1a02928d4b1b643901d12451f00d1cf110de8db8a5f0b0f8f17849223742f90dd5f6b8d432b4f7fe7222a20a3c8a6be74333d6b72351696b6292f59b99d5acfed65f39a10b9b5f17d7ddf7b9727ab555d07d8aad30600d2028c899b95bf12a75f35adb5b6bb3726c062f65956ccd93e65abe50331be05b182080d76d42182930dcccb6bc6029c2f213bf899ef288cf5066f5c3440e3a829e5a7c9974d188edfdaa69ec0370a72590529e5583566223150ea73f27f505d814c712e4fd6b9af0104837f23b9d205643f13b10b050b8002e4b12221f8acfb81a2d6fdc9b0ce0b1c30b81c8e87694639d4440d2108e02a600ae4f2a6869c4296a32d04a79dac2797a2c61eced61d9291b3ccabaa684aa37008ae774859b4514edade2902026afba1ab1c65268f0f21f8074c84e2089ead242695410d2538f4efe8cc97b55ca83625dddc690b60b3b9bec3d1558345d6d5d3d85bba5607eb0659dd94e2bc38187745700317bc7baf29fe6257c1bde909604a53ec15509ad1a6c88b8a4a9dcee022b6ee5cc10b0f49b2107979f0cfea62fc8ac9b6a7976b9e75b22d0544cac3d2585e12a041cd49e7653d21332819711a7aa45da42e7c3bf4e44c1ceb6285fc9a0cdc028ac0a0b27552ee8cee6e2d3a0670f1f2602d21bf62bfdc37cc462be0758ca3e22b3e09df239420c04746e86598f66aedd8e300bc25a8205e1d580e36acfae68b72da9c698d644756e91dc9000c7a3168be8dd84babb3fef99b4097db28c1efec6154acbb0929c6323d5b05abf3b9858de4431c04c4179cf0a4c9c2aa512dc74b02e01815c70db1722579b387cd77f4f94c6f2d86c77401848f07bd2e9676f0d901bd09e8895258dfa11c86beb916e7e9e431199a3daabe79597cea508debb6abee66759e96e92cc8344126e06839a8d3aa6d4432eaefbd50b7502090f2300d81dbf26f28b565eb4a153466b967c9abcfbed884c1dad90b59e517de444aae135eb92e4cea4edb17a4e4a967377fa31952d7ab4333bf411d5a53f10a5d5c42688be289ba17c6d11c1077afef55c51d563a2f43cde8b9c933e0f752b8426bc2dcc3233e05310d0f1c12de6eb590821e2936612b899e6e11e46b10bb232d3f1f2b3d6eca0ddb2f5cd620f1483b187effbeb99d3060c9ebc24655b9a6a13f7f37c6a795c56e7c0fa90a4376410b584d7f316ee8ae08b0b88e2b7f48430c453b9a239f6297129d8f75ec49dd44590c0974a0f3db6cb9ab93a5b87f6eb03e7fc5059acaf183df3d0400eccb9f9170d9385a836b07969d9b7c73533729e8fbe5a43a8e2c198042180a46aa1357a356796d8612c9b9f469b498b97ca7c5c45d651cbe8a68b9c739cf14c6ef5bf3b6de3ba630f9b12d995002d8ab9c23b42e5b78b1f893e83c3aa8cdfd76e9b4c5f166bd8b6186334fb5e119296613e9595e142c76f8456fac49be71465df7b01ceb36045f70253d36cf273563aec30775646a509c5e21b3f701defef05c9ed2d93ef5299d678e2d09eb259ffee7e831118c6b90896f9a0c93a2661c28b1a522e1eaf7a60f835d0c828d9ba20c3935ea259f8a958193252f08279b8577b852330aa3488518961400e4149d124335bf6d03e22c3be2be518d6e888a742081cdf86102478727c2d55ad7f6da735c32394b927e0d0e87a4555ec39194613bc20600a5854c20ac65a82ee578b1dd6fc95d9834db9b46070a8d0cca3a1b15d2edf05e5f1487c3dcf207f1981ec44c83167b04a86f9ad262777ad34048d8de066c275cdbe818a338e7ec0474d164db0ec4b15acc3d56806c92bdbac7a005e68158ee98e26225bedd977f14b1281dc0187cf621c80348310a994b51b7dde88f06dbb372cfdf6b82b976107a53a8b1dd9ce9f3b6b1f95f3a359d400eb6f1c4e49b526c06bcf41526a74f41b61c0a525671edcefb5c102ec58fc94d91ec79df53e477fc12ae48de8fc78fa34142e6955115fad67b6a6ccfd22486a7f96bf5d0c03f8337ebaa72ac3916111b27ae5fd0c68c9e808bb1ff32a85013841baf919d7bb2dc6afff228447c8a964d5fa13ad2a0ba8941386f8e3354d064f3d4ae2ebbbd22aa6380379672aee3967f7956a77e7421db6290513b80406e7097bf7007cf03cc491c15ce9af3790f234a669ee0da48b73ec6aac7e37eb63eb55a3f3c9db960c0b3fe4086e5be989977d868ce1f445c60efdf00629c578f727651fcbc77ed7a25353b818a81cb81001f603aadab93c6cbad0bad24fd79bc859222ad9d07d60c554de2869fed330708321329c27ce22aa227b3f33a0ba9f73fd1b6549f76696682e8e6146b095aed36d62745410865165843e8214fe41706c42a3d6749b74b00a1b259f82f616eadd115e346cc4433c6eaddb44978160236a9b01eaeca157cf87832c06276a9a6422cae1f06a94b33a9b5e8c68f9f7cbdc50fb0c655873dbf4a580cbd4bdbb8134beae564d8e84b40ffd6e117666263d1546c3423ee01e01b9ef5eed4c49299c2a80243ca6fb64b7b2b350595ae94dba87a1d64820ef83341160bbe3f6c3013032b1be6e340b8ee7a29291d4b321c222bc5a22683a2a2e9341749504d3e15e95f34817967ea1a81c47191a039e3f024532ef87bf2a08285899933f30ae5d007a8aec4f56ea099c6ecdbcac762648290bf965560ca868fbee5687dbd3681e2780aae18b33a64878227de222a986cf10bb5b801bb67d17dd5a5900ffa94e7ea95680af18e9ba34b11239a379029cf1856e3713d8e3ca985ea673ab91c6beee5462d1d72a46f360c793f0b80899f1721b1fa75d77d0c8455b3f2083c1d8ed5452f8827b8ab8a38d292ded0cdb80c80830ecdc2d80f9de766875cd24ed2a7a83d767a86c4c54213bb875f790153c62e079f0588d7d85733116bc42348cad4fc9f4cf7aefa6368d48f0fbb926e73ac9cd38c9e83c98ed00f5b229fda49205d55f3ace19f7a962acda41939d8f1ea8491bbadb6077de39d635243e190815cce40d8f99dd2ca13f2de66feb1d4343862a398cf472e93828e0717722ebbfa0f23c35461912232adef3cfce1baa2e06b385cb61ef9942fe3353b83e7bcd589b5f06419fdb8d9b57a77ed649f824298e507ea35cd1c07f72596a4d55f3ae6161abacbf6cc491d7de6867c7a3c3f07b12382edd7cb5b9927cd92a50c33bf8114e59ff75b0ad34a5aee84d0af921a3bc0871e30879e27b88826585c4db5d9aa14017ff65d375846d9da454698843626e7caca1fdafed9f0306a086ec2da8e08c534fd7c16ce2ea404949e67e3d8c04b6108152c085c98d2660eaf53b9f4e7a3ddaf73827eebf201e69ae33d447f10a1ba65bf5344c87174393c3e2c116e89f0236c16b996505c4be3265ebbc7d451dac4c272d9ff1766cee6ce3f0ec54a3e69c3af618bc1e4026351bf48302d9b14d1a42e266d14a2a0a60c91e171b664cbd523a4dcc9fdf001eab983122db676883f5a124f235724e44e16552c1b5ffb3501457bcad8f1dd7ce0fc66c5306ac23a05ad797f3d5bb6639f7d476d153a60a5bcc4e8a46566e17a734d623119283312e1abad51910310c2d405c2c001a554232936556e08c5f0a9194624c9a46d704f103a3dd0974d41a995d41584cb31ffbff04252b9b066081b4b959fa014e802e60e91644c1f2e114406221019f31bd5e0fc69f0dd5a5c9183507ef14681e698c5b55cea2ff6914caecb1084824ac5a0515e73620dfccabe4e353a7b50f9b470e87943ea9b1d599cd833243b5970268cf899a598be1226f6c660314ea3cf1d80dcaddd6f4c35186067cbf221cea453cd755ef10284191af5411a3d365f858af03cbdbfa7359877b3f77fce57e664719807099c2953271df4f6af620834931911d06a39a71f63a8390c10638a6ddda2997d3414d13dd39fecd8954d6d8469f7f5028528fc445b836076aa57829eb500e4099c979c116b8fbcea774e7daf24a02897bb0f3e3fa3d6e1f7a13eddc89f03a857662bf409c763975f277c5a91fe0871067013c540907cc1a143182745ad48a783faf3315ca729015c9ef5a6e1c9863511a084872065f984490b76d74d9437bf42dab7dbe18c2ee99287a555ca1bcffcc738293e81e7faa3af7fa042ea12d34278adbf4167b1ec8840ddc8c2a23c48e7d759a1bac5c76ebfc92c6fe1a25dc40524ba5c50f2cb200b614e66d65f1323646e30c3b055c8e28b6a7b577b6370f414e05f2ad561cce8d4fedaa52d12ae38c272cbcc0e03533f84c3dc7da117fadd577b93199b33e147aa9d5dcfabbb9a79b76a22633a3f51753f93e4272ede3bcec2ca262a05c6414b854b2f2d69b0552b882363aee6c0688f730b01cd7a990f20d629dc37da17308152c2f407030d33613dad04e0aa32647dc636dc6fea70cc5fad2ecb58b82ba672f635efa54a406de15a892fa745c260b8ebd66260b5a7871daa5f47f5f290e655a29d9030407bba0586d07d1787732ecdd77f679d2921fc1a8eec098be2eee7f016ef441e4057d214b9500a110c6095c3308e62ee0000000000000000000000000000000041c2e7ec04454f46825f8d9d4eda2cbd353e7c25c8631b00"/4199]) accept$alg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 08:14:41 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40080) [ 3351.856860][ T27] audit: type=1804 audit(1582100081.564:439): pid=13126 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1198/file0" dev="sda1" ino=16729 res=1 08:14:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r2 = accept4$alg(r1, 0x0, 0x0, 0x800) sendmmsg$alg(r2, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$alg(r3, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r4, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x123}], 0x1000000000000158) recvmmsg(r4, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 08:14:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10000) [ 3352.086719][T13543] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x1, 0x7, 0x5, 0x9, 0x100}) r1 = accept4$alg(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000002c40), 0x299, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"/4199]) accept$alg(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) 08:14:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept4(r0, &(0x7f00000000c0)=@alg, 0x0, 0x0) [ 3352.267849][ T27] audit: type=1804 audit(1582100081.974:440): pid=13651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1199/file0" dev="sda1" ino=16753 res=1 08:14:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3352.544917][T14061] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:42 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000f62cb0b35e2bc04e9c30059197109701be18148157f030fbaa267fef408c938704fec9531bc3ec11e91202608b1d5bdf2582a56ad3b777a683290f1d71f2a214202ef7ce7cd5b650ab83a2d04512f02e6f73ac"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r2) close(r0) getpid() bpf$PROG_LOAD(0x5, 0x0, 0xfffffe4b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6611, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e140)={0x5, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000e100)={0x5}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000001440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xde, 0x10}, 0x3c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r3}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000880)=[{0x0}], 0x1, &(0x7f00000008c0)}, 0x40011) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r4, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x1001, &(0x7f00000009c0)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/143, 0x8f}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:14:42 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000500), &(0x7f0000000100)="10"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, 0x720000}, 0x20) 08:14:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 08:14:42 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 3352.863676][T14068] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x3c) perf_event_open(&(0x7f0000000000)={0x2, 0x7f, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) 08:14:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:42 executing program 0: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_settime(0x4, &(0x7f0000000400)={r0, r1+10000000}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000100)="6b3ee664", 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r4, r3, &(0x7f0000000180)=0x74000000, 0x5) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000080)) geteuid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r7 = syz_open_procfs(0x0, 0x0) read(r7, &(0x7f0000000040)=""/47, 0x2f) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x40, 0x81, 0x8, 0x540d6661}) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x2a) r8 = syz_open_procfs(0x0, 0x0) fchownat(r8, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x400) openat$cgroup_int(r7, &(0x7f0000000680)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r9, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_ivalue=0x403}) memfd_create(&(0x7f00000006c0)='em0\'mime_type:lo),:vboxnet0ppp0posix_acl_access+\x00', 0x4) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe8) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x8000, 0x0) accept4$packet(r6, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14, 0x0) r10 = gettid() ioprio_get$pid(0x1, r10) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) r11 = syz_open_procfs(0x0, 0x0) r12 = socket$inet(0x10, 0x2, 0x0) sendmsg(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610500020000001f000000001008000800100004000000", 0x24}], 0x1}, 0x0) ioctl$PPPIOCGNPMODE(r11, 0xc008744c, &(0x7f00000001c0)={0x8057, 0x3}) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r14 = getgid() fchownat(r11, &(0x7f0000000000)='./file0\x00', r13, r14, 0x0) r15 = gettid() ioprio_get$pid(0x1, r15) r16 = syz_open_procfs(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r16, &(0x7f0000000400)="afdb706b1730e6bc9ad878a02fd9c6339933ac93f263af020eb15fb8a7d2bfe01008c08f2e1e8bf0143ab1cbc3f84c7eb16aea23a86f6eb9adae3978964c8e9254", 0x0}, 0x20) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000200", 0x12}], 0x1}, 0x0) ioctl$PPPIOCGNPMODE(r16, 0xc008744c, &(0x7f00000001c0)={0x8057, 0x3}) getsockopt$inet_IP_XFRM_POLICY(r17, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r19 = getgid() fchownat(r16, &(0x7f0000000000)='./file0\x00', r18, r19, 0x400) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xef2fedc5c6f230c2) r20 = syz_open_procfs(0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r20, &(0x7f0000000400)="afdb706b1730e6bc9ad878a02fd9c6339933ac93f263af020eb15fb8a7d2bfe01008c08f2e1e8bf0143ab1cbc3f84c7eb16aea23a86f6eb9adae3978964c8e9254", 0x0}, 0x20) ioctl$PPPIOCGNPMODE(r20, 0xc008744c, &(0x7f00000001c0)={0x8057, 0x3}) r21 = accept4(0xffffffffffffffff, &(0x7f0000000e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r21, 0x0, 0x11, &(0x7f0000000080)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) r23 = getgid() fchownat(r20, &(0x7f0000000000)='./file0\x00', r22, r23, 0x400) syz_open_procfs(0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 08:14:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x70ff3ca6b855515, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x521, 0x5ce8}, 0x10b0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x0, 0x4, r1, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x304) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r4, 0x6, 0x5, &(0x7f0000000000)=r5, 0x1fe) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x4) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x3, 0x5b, 0x66, 0x9, 0x0, 0x401, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300)}, 0x9, 0x3, 0xff, 0x6, 0x2d40000000000000, 0x0, 0x3}, r5, 0xa, 0xffffffffffffffff, 0x8) openat$cgroup_int(r2, &(0x7f0000000500)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x2}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 08:14:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3353.117400][T14308] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:42 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000100)=r0, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 08:14:42 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b15, &(0x7f0000000000)='wlan1\x00') 08:14:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:43 executing program 1: r0 = socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffe4b) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000001440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xde, 0x10}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 08:14:43 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000001440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xde, 0x10}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x3a) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 08:14:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, 0x0, 0x0) 08:14:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:43 executing program 3: 08:14:43 executing program 5: 08:14:43 executing program 4: getrusage(0x0, &(0x7f0000000000)) 08:14:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b7020000eb000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553350380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf58a4fedcf52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a253a120c9c6e39f403ff065973e0bfd3072aae8b13dbc35a354f2e5ae2bcd87cef9a0ec161161aad4d0d821f91dad8636f420752394bbbad2784e8f6055ce65b583a1efb9d6fa6876edacdad9fb1b676452c0e00911f9835a7ec8939b56ff836d8254dd385e2ca0d98d4d322e67d56f76081fb41554e4fd8a6c3c4b997ba906b274aa8aa1f72ad18adecf044d12ca5832f0a1cf78ad43aaa99f0a94ac7a08bd705ca3c62f90e91a3adc64908a17df81cf09c6d6585404560290066e29b60efb762f5739fbb6c4b8bb69789504c78e6372ab1d7f41f610ea8fe80ad032d58980630b3703ab7c9337db2bc1fe"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb06000000000200"/18], 0x0, 0x1a}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}, {&(0x7f0000000c00)=""/48, 0x30}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x4}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000740)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d40)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000cc0)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000bc0)=""/38, 0x26}, {0x0}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000012c40)={&(0x7f0000012a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000012bc0)=[{0x0}], 0x1, &(0x7f0000012c00)=""/24, 0x18}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r5, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={r5, 0x10, &(0x7f0000000a40)={&(0x7f0000000280)=""/173, 0xad}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000012cc0)={0x1, 0x0, 0x1, 0x0, 0x0, r2, 0x1000, [], r4}, 0x3c) 08:14:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:43 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x8, 0x7, 0x2, 0x5, 0x0, 0x1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78b, 0x4}, 0x0, 0x0, 0x1000, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r2 = gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') socket$kcm(0x29, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='./cgroup.cpu/syz0\x00'}, 0x10) r4 = getpid() r5 = perf_event_open(&(0x7f0000001b40)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0184, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x3f, 0x7, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x6, @perf_config_ext={0x100000000, 0x4}, 0x2ce2, 0x3, 0x5, 0x7}, r4, 0xffffffffffffffff, r5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xf268, 0x0, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x401}, 0x1008a, 0xffffffffffffff7f, 0x80000000, 0x1, 0x401, 0xa61d, 0x9}, r4, 0xc, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000280)='\x03\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r3, 0x0, 0x2, &(0x7f0000000140)='$\x00', r6}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x9b5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f00000003c0)="fd534964d35d913096f57ca5f21be6daa34f25327cbf1e46667ec5cd2a884d310160d283e22cba5b1d", &(0x7f0000000680)="d45db5638ef6a0826a0c44d02f54c85541382aa943b1a1aac774aefe1ebd0472686eb31f911277d49ff54de3003a1c1cb4bdb00233c851913e1e7c806a6e6cef0f4a5d96d38b9198f18d9e44cd3b4ebc9f276114d49fce6ce3a539f273f81330dea17a03652f663d56bdaf3a8b493f370a9000e98e78f9ac8b5e1f1fbd603f6ce07c3ab0e6aeb9169c963ddaecfd4c8e1f922a2776b3bde78f32a425a3139266ce6b25f9937c082c6ea6b59805eb1313f2071d5fb44166da63599276a4f68081a8fccfc6b28955ea0d27198ebde9824969ae8cb31ff77c277f842356614fa3f5c51f6d9bf0c1e1642a4cb0805c77b68f48128c22"}, 0x20) 08:14:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000000000"], 0x0, 0x1a}, 0x20) 08:14:43 executing program 0: 08:14:43 executing program 4: 08:14:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb06000000000200"/18], 0x0, 0x1a}, 0x20) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c40)=[{0x0}, {0x0}, {&(0x7f0000000c00)=""/48, 0x30}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x4}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000740)='memory.current\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) socket$kcm(0x29, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d40)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000cc0)={&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000bc0)=""/38, 0x26}, {0x0}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000012c40)={&(0x7f0000012a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000012bc0)=[{0x0}], 0x1, &(0x7f0000012c00)=""/24, 0x18}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvmsg$kcm(r5, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={r5, 0x10, &(0x7f0000000a40)={&(0x7f0000000280)=""/173, 0xad}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000012cc0)={0x1, 0x0, 0x1, 0x0, 0x0, r2, 0x1000, [], r4}, 0x3c) 08:14:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:44 executing program 0: 08:14:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000000000"], 0x0, 0x1a}, 0x20) 08:14:44 executing program 3: 08:14:44 executing program 4: 08:14:44 executing program 1: 08:14:44 executing program 0: 08:14:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000000000"], 0x0, 0x1a}, 0x20) 08:14:44 executing program 4: 08:14:44 executing program 3: 08:14:44 executing program 1: [ 3354.701132][T15373] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:44 executing program 0: 08:14:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000000000"], 0x0, 0x1a}, 0x20) 08:14:44 executing program 4: 08:14:44 executing program 0: 08:14:44 executing program 1: 08:14:44 executing program 3: [ 3354.998785][T15385] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:44 executing program 4: 08:14:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:44 executing program 3: 08:14:44 executing program 0: 08:14:44 executing program 1: 08:14:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:14:45 executing program 4: 08:14:45 executing program 3: [ 3355.373405][T15403] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:45 executing program 0: 08:14:45 executing program 1: 08:14:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:14:45 executing program 4: 08:14:45 executing program 0: 08:14:45 executing program 3: 08:14:45 executing program 1: [ 3355.692725][T15417] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 08:14:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:45 executing program 4: 08:14:45 executing program 1: 08:14:45 executing program 3: 08:14:45 executing program 0: 08:14:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, 0x0}, 0x20) [ 3355.994974][T15432] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:45 executing program 1: 08:14:45 executing program 4: 08:14:45 executing program 0: 08:14:45 executing program 3: 08:14:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, 0x0}, 0x20) 08:14:46 executing program 1: 08:14:46 executing program 0: 08:14:46 executing program 4: [ 3356.380597][T15448] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:46 executing program 3: 08:14:46 executing program 1: 08:14:46 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, 0x0}, 0x20) 08:14:46 executing program 0: 08:14:46 executing program 4: 08:14:46 executing program 3: 08:14:46 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:46 executing program 1: 08:14:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[], 0x0}, 0x20) 08:14:46 executing program 0: 08:14:46 executing program 4: 08:14:46 executing program 3: 08:14:46 executing program 1: 08:14:46 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:46 executing program 4: 08:14:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[], 0x0}, 0x20) 08:14:46 executing program 0: 08:14:46 executing program 1: [ 3357.203023][T15487] __nla_validate_parse: 2 callbacks suppressed [ 3357.203034][T15487] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:46 executing program 4: 08:14:47 executing program 3: 08:14:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[], 0x0}, 0x20) 08:14:47 executing program 1: 08:14:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:47 executing program 4: 08:14:47 executing program 0: 08:14:47 executing program 3: [ 3357.573922][T15507] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x0}, 0x20) 08:14:47 executing program 4: 08:14:47 executing program 0: 08:14:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:47 executing program 1: 08:14:47 executing program 3: 08:14:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x0}, 0x20) 08:14:47 executing program 0: [ 3357.890600][T15519] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:47 executing program 4: 08:14:47 executing program 1: 08:14:47 executing program 3: 08:14:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB], 0x0}, 0x20) 08:14:47 executing program 0: 08:14:47 executing program 4: 08:14:48 executing program 3: 08:14:48 executing program 1: 08:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000"], 0x0, 0xd}, 0x20) [ 3358.298421][T15540] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:48 executing program 4: 08:14:48 executing program 0: 08:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:48 executing program 1: 08:14:48 executing program 3: 08:14:48 executing program 0: [ 3358.598836][T15553] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:48 executing program 1: 08:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000"], 0x0, 0xd}, 0x20) 08:14:48 executing program 4: 08:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:48 executing program 0: 08:14:48 executing program 1: 08:14:48 executing program 3: 08:14:48 executing program 4: 08:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000"], 0x0, 0xd}, 0x20) [ 3358.915841][T15567] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:48 executing program 0: 08:14:48 executing program 1: 08:14:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:48 executing program 3: 08:14:48 executing program 4: 08:14:48 executing program 0: 08:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000"], 0x0, 0x14}, 0x20) 08:14:49 executing program 1: [ 3359.260766][T15583] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:49 executing program 4: 08:14:49 executing program 3: 08:14:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:49 executing program 0: 08:14:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000"], 0x0, 0x14}, 0x20) 08:14:49 executing program 4: 08:14:49 executing program 3: 08:14:49 executing program 1: 08:14:49 executing program 0: [ 3359.651204][T15599] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:49 executing program 4: 08:14:49 executing program 3: 08:14:49 executing program 1: 08:14:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000"], 0x0, 0x14}, 0x20) 08:14:49 executing program 0: 08:14:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:49 executing program 4: 08:14:49 executing program 1: 08:14:49 executing program 3: 08:14:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000"], 0x0, 0x17}, 0x20) [ 3360.081085][T15619] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:49 executing program 0: 08:14:49 executing program 1: 08:14:49 executing program 4: [ 3360.299316][T15629] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:50 executing program 3: 08:14:50 executing program 0: 08:14:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000"], 0x0, 0x17}, 0x20) 08:14:50 executing program 1: 08:14:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:50 executing program 4: 08:14:50 executing program 3: 08:14:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) 08:14:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 08:14:50 executing program 4: 08:14:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb010018000000000000000000720200000000020000"], 0x0, 0x17}, 0x20) 08:14:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:50 executing program 3: 08:14:50 executing program 4: 08:14:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000007202000000000200000000"], 0x0, 0x19}, 0x20) 08:14:50 executing program 0: 08:14:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) close(r1) 08:14:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:50 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) epoll_create(0x0) r0 = socket(0x10, 0x800000000080002, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x2, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x800) unshare(0x60020000) 08:14:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000010000000000000004000000feffff000000c354ad3916d5783ff9d6"]) 08:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x3, 0x0, 0x0, 0x7}]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 08:14:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000007202000000000200000000"], 0x0, 0x19}, 0x20) [ 3361.365313][T15879] IPVS: ftp: loaded support on port[0] = 21 08:14:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000004010000000000000004000000fe7fff0000c72b31e0150b16087fa319"]) 08:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="9feb0100180000000000000000007202000000000200000000"], 0x0, 0x19}, 0x20) 08:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x3, 0x0, 0x0, 0x7}]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 08:14:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xe0}]}) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:14:51 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) epoll_create(0x0) r0 = socket(0x10, 0x800000000080002, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x2, 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x800) unshare(0x60020000) 08:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x24000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r4, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008000000"], 0x3c}}, 0x0) 08:14:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:14:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) dup(0xffffffffffffffff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000640)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r3, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) [ 3362.033688][T16615] IPVS: ftp: loaded support on port[0] = 21 [ 3362.050453][T24143] tipc: TX() has been purged, node left! 08:14:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x3, 0x0, 0x0, 0x7}]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 08:14:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3362.119878][T16621] device bridge2 entered promiscuous mode [ 3362.156416][T16618] device bridge_slave_0 left promiscuous mode [ 3362.190454][T16618] bridge1: port 1(bridge_slave_0) entered disabled state 08:14:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000000)={0xaa5d, 0x0, 0x6, 0x0, 0x2, "7275df78e23527005eb58ad34f6d9e6ae7406b"}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000000000000004000000feffff000000c354ad"]) [ 3362.262342][T16730] __nla_validate_parse: 5 callbacks suppressed [ 3362.262355][T16730] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3362.283061][T16618] bridge2: port 1(bridge_slave_0) entered blocking state [ 3362.291193][T16618] bridge2: port 1(bridge_slave_0) entered disabled state [ 3362.305224][T16618] device bridge_slave_0 entered promiscuous mode 08:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3362.320424][T16618] bridge2: port 1(bridge_slave_0) entered blocking state [ 3362.327522][T16618] bridge2: port 1(bridge_slave_0) entered forwarding state [ 3362.338539][T16618] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 3362.351813][T16618] bridge2: port 1(bridge_slave_0) entered disabled state [ 3362.362253][T16618] device bridge2 left promiscuous mode 08:14:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x45, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) socket$inet(0x2, 0x0, 0x0) 08:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3362.483665][T16838] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3362.497627][T16725] device bridge_slave_0 left promiscuous mode [ 3362.512755][T16725] bridge0: port 1(bridge_slave_0) entered disabled state 08:14:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x24000004) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r4, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008000000"], 0x3c}}, 0x0) [ 3362.665937][T17031] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, 0x0, 0x0) 08:14:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x0, 0x6}]}) 08:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r3 = socket(0x10, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0xfc}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x80, 0x0, 0x5}]}) 08:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3362.827489][T17052] device bridge3 entered promiscuous mode [ 3362.890264][T17046] device bridge_slave_0 left promiscuous mode [ 3362.896794][T17046] bridge2: port 1(bridge_slave_0) entered disabled state [ 3362.982035][T17046] bridge3: port 1(bridge_slave_0) entered blocking state 08:14:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)) [ 3363.034901][T17046] bridge3: port 1(bridge_slave_0) entered disabled state [ 3363.061869][T17369] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 08:14:52 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 08:14:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000000000000004000000feffff000000c354ad3916d5783f"]) [ 3363.099871][T17046] device bridge_slave_0 entered promiscuous mode [ 3363.152139][T17046] bridge3: port 1(bridge_slave_0) entered blocking state [ 3363.159608][T17046] bridge3: port 1(bridge_slave_0) entered forwarding state 08:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3363.265499][T17046] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 3363.274865][T17046] bridge3: port 1(bridge_slave_0) entered disabled state [ 3363.323052][T17046] device bridge3 left promiscuous mode 08:14:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 08:14:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) dup(0xffffffffffffffff) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000640)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r4, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008000000"], 0x3c}}, 0x0) 08:14:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000001000000000000de47"]) 08:14:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) [ 3363.615691][T17688] device bridge3 entered promiscuous mode 08:14:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 08:14:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, 0x0) 08:14:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYRES32, @ANYBLOB], 0x2}}, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 08:14:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x20000045) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) 08:14:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 08:14:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r7 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x2e7, 0x0) 08:14:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xfd, 0xfc}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000010"]) 08:14:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000010000000000000004000000feffff000000c354ad39"]) 08:14:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3364.864447][T18551] device bridge1 entered promiscuous mode 08:14:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) 08:14:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) 08:14:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1}]}) 08:14:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) 08:14:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000004010000000000000004000000fe7fff0000c72b31e0150b"]) [ 3365.589759][T19380] No such timeout policy "syz1" 08:14:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 08:14:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket(0x0, 0x803, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RCLUNK(r6, &(0x7f0000000700)={0x7}, 0x7) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x8}]}) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, &(0x7f0000000780)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:55 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468000000001800028107d1e00a35875a003fe88da5dd96a24c58cec85be89bc0c00e5cf0e72ea6842fa8228c617929ec70b7cdbe4afafcaecb0300afad80a249e1b00fb1df5802a8640982150b8e49e7c8c7f880492ab06dadcecbb94beb95b5fdd4058ff29c505ad4de93d393f64f691997f7c69ba3dfec7b", @ANYRES32=0x0, @ANYBLOB="0000453931a3a2d6f40d03cc5b34a3fcbd2871ac42c42783619da312b2d0ef3a2ff50b0b13a6aeb9a196e2ffb9c8b016f0c1caa4480db6a0bd53c8bfc2320bf25566b06fb1341e6becbf7f30721f022e98e5ec8795c98b663cb356e2ca41c0bbb58e3062"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 08:14:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002a000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x2}) 08:14:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)) 08:14:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3366.222885][T24143] tipc: TX() has been purged, node left! 08:14:56 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468000000001800028107d1e00a35875a003fe88da5dd96a24c58cec85be89bc0c00e5cf0e72ea6842fa8228c617929ec70b7cdbe4afafcaecb0300afad80a249e1b00fb1df5802a8640982150b8e49e7c8c7f880492ab06dadcecbb94beb95b5fdd4058ff29c505ad4de93d393f64f691997f7c69ba3dfec7b", @ANYRES32=0x0, @ANYBLOB="0000453931a3a2d6f40d03cc5b34a3fcbd2871ac42c42783619da312b2d0ef3a2ff50b0b13a6aeb9a196e2ffb9c8b016f0c1caa4480db6a0bd53c8bfc2320bf25566b06fb1341e6becbf7f30721f022e98e5ec8795c98b663cb356e2ca41c0bbb58e3062"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 08:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:56 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r2}) 08:14:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa6e4, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlinkat(&(0x7f0000000140)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) msgget$private(0x0, 0x0) r6 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) migrate_pages(r6, 0x6, &(0x7f0000000000)=0x7fffffff, &(0x7f0000001ac0)=0x2) r7 = syz_open_procfs(r6, &(0x7f0000000080)='attr/fscreate\x00') getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) ioctl$TUNSETGROUP(r7, 0x400454ce, r8) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 08:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000000)={[], 0x0, 0x0, 0x3}) 08:14:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004080}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 08:14:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @reserved="1f936f07d73552794e91a5049ecbf37a9fbd7930a644ff380a2fc7e912ab907e"}}) socket$kcm(0xa, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000003c0)={0xd60, 0x0, 0x0, &(0x7f0000000300)}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:14:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) 08:14:57 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000002c0)='./file0\x00', 0x1000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r5, r1) 08:14:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3367.442063][T20848] device bridge4 entered promiscuous mode [ 3367.487433][T20903] device bridge_slave_0 left promiscuous mode 08:14:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, 0x20) 08:14:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 3367.543050][T20903] bridge3: port 1(bridge_slave_0) entered disabled state 08:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r5, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r6 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2e7, 0x0) [ 3367.644312][T20903] bridge4: port 1(bridge_slave_0) entered blocking state [ 3367.660189][T20903] bridge4: port 1(bridge_slave_0) entered disabled state 08:14:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3367.719721][T20903] device bridge_slave_0 entered promiscuous mode [ 3367.740977][T20903] bridge4: port 1(bridge_slave_0) entered blocking state [ 3367.748293][T20903] bridge4: port 1(bridge_slave_0) entered forwarding state 08:14:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x1, r2, 0x4}) 08:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200407ec, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="e27f9718b1675965bc4c56aff2a754939b6cd68ff1083fe1ede974c1719ebfac4aa1a8348618683089e5b780fbf39bd3779f5d3fc677e4b8401bdf5a1d86ab397cf9c8d2f7912103a4251dc14c86395a7d6c7a047428f378a3ceb04c74e5ea969c4657d932270e860527180f14d2f099d341b1081874a8c3b8a3abc78db45184", 0x80}], 0x1}}], 0x1, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 08:14:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) 08:14:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000740)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x139) getdents64(0xffffffffffffffff, &(0x7f0000000040)=""/1679, 0x68f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 3368.335220][T21842] device bridge_slave_0 left promiscuous mode [ 3368.349690][T21842] bridge4: port 1(bridge_slave_0) entered disabled state 08:14:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3368.408501][T21842] device bridge5 entered promiscuous mode 08:14:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) 08:14:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 3368.548073][T21939] device bridge1 entered promiscuous mode 08:14:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:58 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xea) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x454400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 08:14:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x20000000) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d00)={0x114, 0x0, 0x0, 0x0, 0x25dfdbfb, {}, [@NL80211_ATTR_TX_RATES={0x100, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_60GHZ={0x6c, 0x2, [@NL80211_TXRATE_HT={0x1d, 0x2, "2772172cd6666f64f2736048212312b1bae726770d9755d626"}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x280, 0x1ff]}}, @NL80211_TXRATE_HT={0x21, 0x2, "d5c59dee0b7c07a2306afb484fbbf97280df4df24c13cbcfb84a13cd22"}]}, @NL80211_BAND_6GHZ={0x14, 0x3, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x68, 0x3, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x28, 0x2, "224f8c06fbce7b26d709e38e7aa1331dc5f969d2322d09e2abd5545a8a575343c7dc34b2"}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_6GHZ={0xc, 0x3, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4800}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) 08:14:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:14:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3369.040321][T22270] device bridge2 entered promiscuous mode 08:14:58 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r1) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xea) r4 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r4, 0x3b71, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x454400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 08:14:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:14:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3c0100dd09000000603b8f3e34d021af02b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104000000040000000000000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB="d4ca194d05000000687b8fe987cf"], 0x28}}, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 08:14:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 08:14:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000000000070000000700000006"]) [ 3369.447210][T22585] device bridge3 entered promiscuous mode [ 3369.498481][T22585] device bridge_slave_0 left promiscuous mode [ 3369.508193][T22585] bridge0: port 1(bridge_slave_0) entered disabled state 08:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 3369.591015][T22585] bridge3: port 1(bridge_slave_0) entered blocking state [ 3369.607700][T22585] bridge3: port 1(bridge_slave_0) entered disabled state 08:14:59 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3369.641076][T22585] device bridge_slave_0 entered promiscuous mode [ 3369.652151][T22585] bridge3: port 1(bridge_slave_0) entered blocking state [ 3369.659875][T22585] bridge3: port 1(bridge_slave_0) entered forwarding state 08:14:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 08:14:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:14:59 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x5865, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9c0000001000050782410f000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e1b49415642c249dc58c72a1d62e22b270c659ef95c90323e3a0d9d545edb46beece802952ef6bf6dd57e2811d714a1f1d89eec35f40d2fb5b849e58088cb6b11984850f741717abcdc2492e1cbbc58893a06bf41157cbb33424d33e835196d4f132e006000000368e6e65bb581bceca12f5e1c0eb72c4d2e0a00a1500e8bb45dbc20e2ac329ea"], 0x9c}}, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 08:14:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:14:59 executing program 1: open(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:14:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) [ 3370.017652][T23015] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:14:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 3370.073941][T23015] device vlan2 entered promiscuous mode [ 3370.095719][T23015] device gretap0 entered promiscuous mode 08:14:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3370.133569][T23015] device gretap0 left promiscuous mode 08:15:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x6, 'veth0_to_bond\x00', {0x800}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xa808) 08:15:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 08:15:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 08:15:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() waitid(0x2, r3, 0x0, 0x81000005, 0x0) 08:15:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c80)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x12, 0x14}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x29, 0x362}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x6c}}, 0x0) 08:15:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 08:15:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c80)=@newlink={0x6c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x12, 0x14}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x29, 0x362}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x6c}}, 0x0) 08:15:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 08:15:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12}, 0x10}, 0x8}, 0x0) 08:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x3c}}, 0x0) 08:15:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 08:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12}, 0x10}, 0x8}, 0x0) 08:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x5, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 08:15:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 08:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3371.910296][T24129] xt_CT: You must specify a L4 protocol and not use inversions on it 08:15:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@flushpolicy={0x10, 0x12}, 0x10}, 0x8}, 0x0) 08:15:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) setuid(0x0) quotactl(0x0, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:15:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:02 executing program 1: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x9, 0x3, 0x4, 0x200400, 0x0, {0x77359400}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "aa3dc76e"}, 0x0, 0x0, @userptr}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) dup3(r3, r4, 0x0) dup2(r2, r5) 08:15:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 08:15:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:15:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000014007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}}]}]}}]}, 0x74}}, 0x0) 08:15:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 08:15:02 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000000400)="e4", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:15:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) close(r0) 08:15:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:02 executing program 1: pipe(&(0x7f0000000080)) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:15:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) 08:15:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:03 executing program 1: pipe(&(0x7f0000000080)) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:15:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000bb"]) [ 3373.439825][T25313] tipc: Enabling of bearer rejected, failed to enable media 08:15:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3373.789665][T25531] tipc: Enabling of bearer rejected, failed to enable media 08:15:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) 08:15:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 08:15:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:03 executing program 1: r0 = io_uring_setup(0x64, &(0x7f0000000040)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 08:15:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3374.173054][T25828] tipc: Enabling of bearer rejected, failed to enable media 08:15:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 08:15:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 08:15:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000400)=""/127) 08:15:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) [ 3374.583276][T26230] tipc: Enabling of bearer rejected, failed to enable media 08:15:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5ae6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) 08:15:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) 08:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:04 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:04 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) 08:15:04 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000080141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) 08:15:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:04 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[]) 08:15:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xea) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:04 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="5b373773907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) [ 3375.417645][T26538] libceph: resolve '77sZ[Z' (ret=-3): failed [ 3375.443440][T26538] libceph: Failed to parse monitor IPs: -3 08:15:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000240)={0x2, 0x0, [{0x7f}, {0x4}]}) 08:15:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:05 executing program 3: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r2, r1, 0x0, 0x100001) 08:15:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[]) 08:15:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[]) 08:15:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 08:15:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB]) 08:15:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) 08:15:06 executing program 3: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000540)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r2, r1, 0x0, 0x100001) 08:15:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:06 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3376.498241][T27398] tipc: Enabling of bearer rejected, failed to enable media 08:15:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:06 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB]) 08:15:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80) 08:15:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 08:15:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:15:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB]) 08:15:06 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000000c0)) 08:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) 08:15:07 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) 08:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:07 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) 08:15:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r5, r6, 0x0) dup2(r4, r7) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 08:15:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000540)) 08:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:07 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001"]) 08:15:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) 08:15:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:07 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000"]) 08:15:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r5, r6, 0x0) dup2(r4, r7) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 08:15:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000640)=[{0x3, 0x3}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) 08:15:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000"]) 08:15:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000640)=[{0x3, 0x3}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) 08:15:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000"]) 08:15:08 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:15:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000640)=[{0x3, 0x3}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) 08:15:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000640)=[{0x3, 0x3}, {0x3, 0x9}], 0x1a5, &(0x7f0000efe000)={0x2000}) 08:15:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000000"]) 08:15:09 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:15:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:09 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x12004, 0x0) 08:15:09 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) keyctl$invalidate(0x15, r0) request_key(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 08:15:09 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:15:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000000"]) 08:15:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:15:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:09 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x4000, 0x0) 08:15:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000001000000000000"]) 08:15:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) 08:15:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:09 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000"]) 08:15:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 08:15:10 executing program 1: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) 08:15:10 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 08:15:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000"]) 08:15:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 08:15:10 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 08:15:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) 08:15:10 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000100000000000000"]) 08:15:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:10 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 08:15:10 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="c0", 0x1, 0x400d4, 0x0, 0x0) 08:15:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 08:15:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(r2, 0x8030ae7c, &(0x7f00000004c0)) 08:15:10 executing program 1: 08:15:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:11 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x1f) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000), 0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1054c2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x100, r4, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x72}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xffff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x100}, 0x1, 0x0, 0x0, 0xd0}, 0x40004) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="70ea7761", @ANYRES16=r4, @ANYRESDEC=r1], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000), 0x8) fsetxattr$security_ima(r6, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@md5={0x1, "ca55553d85423f0fb414beb57d98a2be"}, 0x11, 0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000), 0x8) r7 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x84f6f96cdc1ea4c5, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r7, 0x3b71, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r8}}, 0x18) 08:15:11 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="002000000200000002003e9aee4fddf0d66a1cf8abd57e20d5204a5f792b0b7bd85d1807239f41bc5fff9be74d85fc984968dbeb1dcb55f704bca98d15d2adc52e6189bdc98463270f9f18b767"], 0x48}}, 0x0) 08:15:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) [ 3381.682250][T30584] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. 08:15:11 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(r2, 0x8030ae7c, &(0x7f00000004c0)) 08:15:11 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:15:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:15:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0xff, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 08:15:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(r2, 0x8030ae7c, &(0x7f00000004c0)) 08:15:12 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 08:15:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x139) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) getdents64(r0, 0x0, 0x18) 08:15:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 08:15:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_PIT(r2, 0x8030ae7c, &(0x7f00000004c0)) 08:15:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:12 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 08:15:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xa808) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0x40}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000), 0x8) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)) [ 3382.733707][T31247] tipc: Enabling of bearer rejected, failed to enable media 08:15:12 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 08:15:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 08:15:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) 08:15:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:12 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0xfc, 0x0, 0x0, 0x0, "7a1aaece5a3e9a4f"}}, 0x48}}, 0x0) [ 3383.161178][T31497] tipc: Enabling of bearer rejected, failed to enable media 08:15:12 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:15:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 08:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) 08:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3383.402557][T31682] tipc: Enabling of bearer rejected, failed to enable media 08:15:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='proc\x00', 0x0, 0x0) open(&(0x7f0000000700)='./file0/file0\x00', 0x0, 0x0) 08:15:13 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 3383.533431][T31691] tipc: Enabling of bearer rejected, failed to enable media 08:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) 08:15:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)) [ 3383.649275][T31809] tipc: Enabling of bearer rejected, failed to enable media 08:15:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$key(0xf, 0x3, 0x2) close(r0) 08:15:13 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:15:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) [ 3384.006624][T31918] tipc: Enabling of bearer rejected, failed to enable media 08:15:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)) 08:15:13 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) [ 3384.274144][T32335] tipc: Enabling of bearer rejected, failed to enable media 08:15:14 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000004c0)) 08:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:14 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3384.476006][T32346] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3384.493568][T32346] libceph: Failed to parse monitor IPs: -3 08:15:14 executing program 3: clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:15:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) [ 3384.606425][T32456] tipc: Enabling of bearer rejected, failed to enable media 08:15:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 08:15:14 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:14 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x4000, 0x0, 0x1, 0xffffffffffffffff, 0xc}) 08:15:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:14 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3385.106816][T32686] tipc: Enabling of bearer rejected, failed to enable media [ 3385.205276][T32763] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3385.212294][T32763] libceph: Failed to parse monitor IPs: -3 08:15:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:15 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 08:15:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x20000050) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:15:15 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:15 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 08:15:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3385.610969][ T547] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3385.635630][ T547] libceph: Failed to parse monitor IPs: -3 08:15:15 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 08:15:15 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3385.925177][ T666] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3385.934006][ T666] libceph: Failed to parse monitor IPs: -3 08:15:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 08:15:16 executing program 5: 08:15:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:16 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:16 executing program 2: [ 3386.340423][ T988] tipc: Enabling of bearer rejected, failed to enable media [ 3386.383003][ T987] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3386.410275][ T987] libceph: Failed to parse monitor IPs: -3 08:15:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:16 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:16 executing program 2: 08:15:16 executing program 5: 08:15:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:16 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 08:15:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3386.693196][ T1178] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3386.720285][ T1178] libceph: Failed to parse monitor IPs: -3 08:15:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 08:15:16 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:16 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:16 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) [ 3387.071344][ T1340] libceph: resolve '977*Z[Z' (ret=-3): failed 08:15:16 executing program 5: [ 3387.117160][ T1340] libceph: Failed to parse monitor IPs: -3 08:15:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, &(0x7f00000004c0)) 08:15:17 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:17 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3387.484928][ T1458] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3387.499784][ T1458] libceph: Failed to parse monitor IPs: -3 08:15:17 executing program 2: 08:15:17 executing program 5: 08:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8030ae7c, &(0x7f00000004c0)) 08:15:17 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:17 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:17 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:17 executing program 5: 08:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8030ae7c, &(0x7f00000004c0)) [ 3387.862241][ T1591] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3387.869151][ T1591] libceph: Failed to parse monitor IPs: -3 08:15:17 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:17 executing program 5: 08:15:17 executing program 2: 08:15:17 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(r0, 0x8030ae7c, &(0x7f00000004c0)) 08:15:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:17 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:17 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 08:15:18 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) [ 3388.254889][ T1614] libceph: resolve '977*Z[Z' (ret=-3): failed 08:15:18 executing program 2: 08:15:18 executing program 5: [ 3388.299045][ T1614] libceph: Failed to parse monitor IPs: -3 08:15:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:18 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:18 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:15:18 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) 08:15:18 executing program 2: 08:15:18 executing program 5: [ 3388.616827][ T1730] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3388.639174][ T1730] libceph: Failed to parse monitor IPs: -3 08:15:18 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:15:18 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:18 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000004c0)) 08:15:18 executing program 2: 08:15:18 executing program 5: 08:15:18 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 3388.944201][ T1974] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3388.969998][ T1974] libceph: Failed to parse monitor IPs: -3 08:15:18 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:18 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, 0x0) 08:15:18 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:18 executing program 5: 08:15:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:19 executing program 2: [ 3389.261458][ T2090] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3389.270037][ T2090] libceph: Failed to parse monitor IPs: -3 08:15:19 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:19 executing program 5: 08:15:19 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:19 executing program 2: 08:15:19 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, 0x0) 08:15:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3389.564696][ T2305] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3389.587213][ T2305] libceph: Failed to parse monitor IPs: -3 08:15:19 executing program 5: 08:15:19 executing program 2: 08:15:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:19 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:15:19 executing program 5: 08:15:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:19 executing program 2: 08:15:19 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8030ae7c, 0x0) 08:15:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:19 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:19 executing program 5: 08:15:19 executing program 2: 08:15:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:20 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:20 executing program 2: 08:15:20 executing program 0: 08:15:20 executing program 5: 08:15:20 executing program 2: 08:15:20 executing program 5: 08:15:20 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:20 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:20 executing program 0: 08:15:20 executing program 5: 08:15:20 executing program 2: 08:15:20 executing program 0: 08:15:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:20 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:20 executing program 2: 08:15:20 executing program 5: 08:15:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:20 executing program 3: creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:20 executing program 0: 08:15:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:21 executing program 5: 08:15:21 executing program 2: 08:15:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:21 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:21 executing program 5: 08:15:21 executing program 2: 08:15:21 executing program 0: 08:15:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3391.595809][ T3027] libceph: resolve '977*Z[Z' (ret=-3): failed 08:15:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) [ 3391.640980][ T3027] libceph: Failed to parse monitor IPs: -3 08:15:21 executing program 5: 08:15:21 executing program 0: 08:15:21 executing program 2: 08:15:21 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 08:15:21 executing program 0: 08:15:21 executing program 5: 08:15:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3391.944596][ T3146] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3391.975562][ T3146] libceph: Failed to parse monitor IPs: -3 08:15:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 08:15:21 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:21 executing program 2: 08:15:21 executing program 0: 08:15:22 executing program 5: [ 3392.212414][ T3162] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3392.232682][ T3162] libceph: Failed to parse monitor IPs: -3 08:15:22 executing program 0: 08:15:22 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:22 executing program 2: 08:15:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:15:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:22 executing program 5: 08:15:22 executing program 0: [ 3392.500926][ T3298] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3392.538965][ T3298] libceph: Failed to parse monitor IPs: -3 08:15:22 executing program 2: 08:15:22 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:22 executing program 0: 08:15:22 executing program 5: [ 3392.675272][ T3311] tipc: Enabling of bearer rejected, failed to enable media 08:15:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 3392.861807][ T3447] tipc: Enabling of bearer rejected, failed to enable media [ 3392.887881][ T3437] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3392.908494][ T3437] libceph: Failed to parse monitor IPs: -3 08:15:22 executing program 2: 08:15:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:15:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:22 executing program 5: 08:15:22 executing program 0: 08:15:22 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3393.082006][ T3560] tipc: Enabling of bearer rejected, failed to enable media 08:15:22 executing program 2: 08:15:22 executing program 5: 08:15:22 executing program 0: 08:15:22 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3393.262920][ T3571] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3393.283216][ T3571] libceph: Failed to parse monitor IPs: -3 08:15:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:23 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:23 executing program 2: [ 3393.396029][ T3581] tipc: Enabling of bearer rejected, failed to enable media 08:15:23 executing program 5: 08:15:23 executing program 0: 08:15:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 3393.606372][ T3590] libceph: resolve '977*Z[Z' (ret=-3): failed 08:15:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:23 executing program 2: 08:15:23 executing program 5: [ 3393.655737][ T3590] libceph: Failed to parse monitor IPs: -3 [ 3393.680977][ T3595] tipc: Enabling of bearer rejected, failed to enable media 08:15:23 executing program 0: 08:15:23 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 08:15:23 executing program 0: 08:15:23 executing program 2: 08:15:23 executing program 5: [ 3393.976340][ T3707] tipc: Enabling of bearer rejected, failed to enable media 08:15:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3394.027213][ T3709] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3394.056927][ T3709] libceph: Failed to parse monitor IPs: -3 08:15:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 08:15:23 executing program 2: 08:15:23 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:23 executing program 0: 08:15:23 executing program 5: 08:15:24 executing program 0: 08:15:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) [ 3394.388468][ T3831] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3394.405394][ T3831] libceph: Failed to parse monitor IPs: -3 08:15:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:24 executing program 2: 08:15:24 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:24 executing program 5: 08:15:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x80}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 08:15:24 executing program 2: 08:15:24 executing program 0: [ 3394.680623][ T3849] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3394.706386][ T3849] libceph: Failed to parse monitor IPs: -3 08:15:24 executing program 5: 08:15:24 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:24 executing program 1: 08:15:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:24 executing program 2: 08:15:24 executing program 5: 08:15:24 executing program 0: [ 3395.016598][ T3966] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3395.049317][ T3966] libceph: Failed to parse monitor IPs: -3 08:15:24 executing program 1: 08:15:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:24 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:24 executing program 2: 08:15:24 executing program 5: 08:15:25 executing program 0: 08:15:25 executing program 1: 08:15:25 executing program 2: 08:15:25 executing program 0: 08:15:25 executing program 5: 08:15:25 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:25 executing program 1: 08:15:25 executing program 2: 08:15:25 executing program 0: 08:15:25 executing program 5: [ 3395.776291][ T4200] libceph: resolve '977*Z[Z' (ret=-3): failed 08:15:25 executing program 1: [ 3395.816496][ T4200] libceph: Failed to parse monitor IPs: -3 08:15:25 executing program 2: 08:15:25 executing program 0: 08:15:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:25 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:25 executing program 5: 08:15:25 executing program 1: 08:15:25 executing program 0: 08:15:25 executing program 2: 08:15:25 executing program 5: [ 3396.204079][ T4317] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3396.232655][ T4317] libceph: Failed to parse monitor IPs: -3 08:15:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:26 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:26 executing program 0: 08:15:26 executing program 1: 08:15:26 executing program 2: 08:15:26 executing program 5: 08:15:26 executing program 1: [ 3396.540567][ T4430] libceph: resolve '977*Z[Z' (ret=-3): failed [ 3396.565532][ T4430] libceph: Failed to parse monitor IPs: -3 08:15:26 executing program 0: 08:15:26 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:26 executing program 2: 08:15:26 executing program 1: 08:15:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:26 executing program 5: [ 3396.862571][ T4544] ceph: No source 08:15:26 executing program 0: 08:15:26 executing program 2: 08:15:26 executing program 1: 08:15:26 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:26 executing program 1: [ 3397.135111][ T4655] ceph: No source 08:15:26 executing program 5: 08:15:26 executing program 2: 08:15:26 executing program 0: 08:15:26 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:27 executing program 1: 08:15:27 executing program 2: 08:15:27 executing program 5: 08:15:27 executing program 0: [ 3397.453928][ T4754] ceph: No source 08:15:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:27 executing program 1: 08:15:27 executing program 2: 08:15:27 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:27 executing program 5: 08:15:27 executing program 0: 08:15:27 executing program 1: 08:15:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3397.832552][ T4882] ceph: Bad value for 'source' 08:15:27 executing program 2: 08:15:27 executing program 0: 08:15:27 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:27 executing program 1: 08:15:27 executing program 5: 08:15:27 executing program 2: [ 3398.136439][ T4966] ceph: Bad value for 'source' 08:15:27 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/1538], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="efe3f87a611a5300000600030000", 0x0, 0x43db, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 08:15:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:27 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) 08:15:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002400290800000000000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="050a22d2d8371bd1df7d0d75e5a8000000000000004a3022ba403388221a"], 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:15:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000024002908b1ed0500000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="050a22d2d8371bd1df7d0d75e5a800000000000000f53022ba404988201a"], 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:15:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3398.467568][ T5198] ceph: Bad value for 'source' 08:15:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 08:15:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x324}, 0x9c) 08:15:28 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:28 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}, 0x5c) ioctl$sock_SIOCETHTOOL(r0, 0x89f9, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000040)=ANY=[]}) 08:15:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:15:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="1c1f86bc33915e6a7e0a3ba600dbc292b1ecafd03b42bcfc376ea83625ab76a5c91428b5b30ccb950d5a9c4bda54e0732b3ee004f6d5b4d97e8611651535ca7a8becf008bd2d9fb08262ba59f67f73bf471fe190e7cf43a3059ffdd9a990376604633b94c332377021e65d6a30", 0x6d, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1ba000001b001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x147) [ 3398.825047][ T5526] ceph: Bad value for 'source' 08:15:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000024002908b0ed0500000000000400000008000c00", @ANYRES32=0x0, @ANYBLOB="050a22d2d8371bd1df7d0d75e5a800000000000000f53022ba404988201a"], 0x1c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:15:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:28 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3398.998401][ T5747] netlink: 40795 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3399.045903][ T5755] netlink: 40795 bytes leftover after parsing attributes in process `syz-executor.5'. 08:15:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x388, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000010008188050f80ecdb4cb9cca7480ef436000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001700)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001740)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 08:15:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="1c1f86bc33915e6a7e0a3ba600dbc292b1ecafd03b42bcfc376ea83625ab76a5c91428b5b30ccb950d5a9c4bda54e0732b3ee004f6d5b4d97e8611651535ca7a8becf008bd2d9fb08262ba59f67f73bf471fe190e7cf43a3059ffdd9a990376604633b94c332377021e65d6a30", 0x6d, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="1ba000001b001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x147) [ 3399.170763][ T5758] ceph: Bad value for 'source' 08:15:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3399.269330][ T5863] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 3399.301723][ T5865] netlink: 40795 bytes leftover after parsing attributes in process `syz-executor.5'. 08:15:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x466, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x430, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}, {0x3, 0x7, "6fdb91c44be06d6c33083746eae4f78f9a046c329a4586d12edca2bbf2fa3489ab0096ec57019d3bd90343fa2f41e2a994d7fc606963"}]}}}}}}, 0x0) [ 3399.317788][ T5863] team0: Device macvlan0 is up. Set it down before adding it as a team port 08:15:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000050d00"/20, @ANYRES32=r3, @ANYBLOB="000000000000000014001280090001007663616e0000000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0xf0ffffff}, 0x0) 08:15:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x28, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) [ 3399.473384][ T5972] ceph: Bad value for 'source' 08:15:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) [ 3399.504960][ T5975] IPv6: addrconf: prefix option has invalid lifetime 08:15:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:29 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) exit(0x0) ioprio_set$pid(0x2, 0x0, 0x0) [ 3399.695440][ T5985] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3399.774987][ T5990] ceph: No path or : separator in source 08:15:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xa, 0x20089}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) read(r0, &(0x7f0000000100)=""/220, 0xdc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 08:15:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:29 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3400.061130][ T6105] ceph: No path or : separator in source 08:15:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 3400.367963][ T6218] ceph: No path or : separator in source 08:15:30 executing program 1: mlockall(0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) dup(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 08:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:30 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a0003216c464200a9001000010100005551f2ca080005"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:15:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3400.786971][ T6339] ceph: No path or : separator in source 08:15:30 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 08:15:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3401.107126][ T6456] ceph: No path or : separator in source 08:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:30 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) [ 3401.433701][ T6575] ceph: No path or : separator in source 08:15:31 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000180)="c70ea1d9268c2d37930a336101b74fa7045fd9dee3d52f7f1be93fc106b95fc99ab4443f4a6189379e0a6bd980aff60d09a76195d50b5d00cd2f4d2b609796fb75cd", 0x0}, 0x20) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:15:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 08:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:31 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='./file0\x00') [ 3401.726149][ T6606] ceph: No path or : separator in source 08:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000140)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo`\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1b@\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xec@\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4\xc5\xd6[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 08:15:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:31 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3401.820368][ T6798] EXT4-fs (loop5): unsupported inode size: 0 [ 3401.963796][ T6808] EXT4-fs (loop5): unsupported inode size: 0 08:15:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:31 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) fsopen(&(0x7f0000000040)='iso9660\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 08:15:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) [ 3402.070421][ T6820] ceph: No path or : separator in source [ 3402.119158][ T6888] tmpfs: Unknown parameter 'e%/}iR @Z 懓a6ZAO%$Qw.HOo`_$Z@]t;(|C6ۉ })DC?">FRGf1l1Έ~@qHm34Ih!(.x㝟}'s $O,3@W5>' 08:15:31 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:15:32 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) dup2(r1, r0) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:15:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 3402.415592][ T7034] ceph: No path or : separator in source 08:15:32 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c0000002a00078000000000000000800020fa00", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x1000000010, 0x80003, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:15:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:32 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) 08:15:32 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:32 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 3402.836180][ T7055] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 08:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:32 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x0, 0x168, 0x0, 0x168, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x1}}, @common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 08:15:32 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], 0x0, &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 08:15:32 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) [ 3403.184873][ T7174] xt_nfacct: accounting object `syz0' does not exists 08:15:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10d2c2, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') write(r1, &(0x7f0000000600)='4', 0x1) 08:15:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:33 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:15:33 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, 0x0, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:33 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85670, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 08:15:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2) 08:15:33 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:15:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3403.872305][ T27] audit: type=1800 audit(1582100133.584:441): pid=7295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=271 res=0 08:15:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x28, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x33}}, 0x28}, 0x8}, 0x0) 08:15:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:33 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0xf88e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000110) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)={0xb0000001}) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x193) close(r4) getsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x4) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x2e0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 3403.974213][ T27] audit: type=1800 audit(1582100133.624:442): pid=7295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=272 res=0 08:15:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:33 executing program 1: r0 = io_uring_setup(0xef2, &(0x7f0000000740)={0x0, 0x0, 0x7}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_uring_enter(r0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0) 08:15:33 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3937372a907fe5ed5aae5b5af6ae3a"], &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:15:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3404.209240][ T7422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:15:34 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4112, 0x1010}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 08:15:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x28, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x6c}}, 0x28}, 0x8}, 0x0) 08:15:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:34 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='./file0\x00') 08:15:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3404.566319][ T7654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3404.628146][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10d2c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1c8) sendfile(r1, r2, 0x0, 0x7fffffa7) 08:15:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba00e8ffffffffffffff000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$tun(r0, &(0x7f0000001900)={@void, @val={0x5}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xf17f89f4246e8d64}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}, 0xfca) 08:15:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a67"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3404.926520][ T7979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3404.955150][ T27] audit: type=1800 audit(1582100134.664:443): pid=7980 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17309 res=0 [ 3405.086534][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3405.115988][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3405.190295][ T8031] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:15:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10d2c2, 0x0) r2 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') write(r1, &(0x7f0000000600)="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", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 08:15:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:35 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x44, 0x10, 0x5, [@rand_addr=0x1000000, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x20}}], 0x2, 0x0) 08:15:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a67"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 3405.536343][ T8323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a67"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = gettid() waitid(0x2, r3, &(0x7f0000000000), 0x81000005, 0x0) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x5, 0x1, 0x3, 0xffffffc0, 0xfffffffffffffffd, 0x77f}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x1c, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}, @free_buffer], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) 08:15:35 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(r0, 0x1277, 0xffffffffffffffff) 08:15:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 3405.844332][ T27] audit: type=1804 audit(1582100135.544:444): pid=8741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1349/file0/file0" dev="loop5" ino=273 res=1 [ 3405.884049][ T27] audit: type=1804 audit(1582100135.554:445): pid=8431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1349/file0/file0" dev="loop5" ino=273 res=1 [ 3405.925348][ T27] audit: type=1800 audit(1582100135.634:446): pid=8741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=274 res=0 [ 3406.056695][ T8853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10d2c2, 0x0) r2 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 08:15:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:35 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$LOOP_CHANGE_FD(r0, 0x1277, 0xffffffffffffffff) 08:15:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3406.090187][ T27] audit: type=1804 audit(1582100135.694:447): pid=8431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1349/file0/file0" dev="loop5" ino=274 res=1 [ 3406.184589][ T27] audit: type=1804 audit(1582100135.694:448): pid=8746 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1349/file0/file0" dev="loop5" ino=274 res=1 08:15:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) [ 3406.495435][ T27] audit: type=1800 audit(1582100136.204:449): pid=8973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=275 res=0 [ 3406.528191][ T8981] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 3406.582660][ T27] audit: type=1804 audit(1582100136.254:450): pid=8973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308037540/syzkaller.joCymM/1350/file0/file0" dev="loop5" ino=275 res=1 08:15:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/138, 0x8a}], 0x1}, 0x22) 08:15:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 3406.782559][ T9099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0x6f, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080600000000b592228b00119c2ca6eb633cf8a5fe76af247000000000ffffffff00000000004d9078b0a3b583d4a832582ec9f8bb346fe7f2e73d3a14e66291e01a752c2bd43e3859c3c1174953a7c225539c2c48b23d622226760279e4c8265feb4299b8818c0a259d542ed4c2f2cedd21b0c1c14baa73b909c452b45056a099a5e2eee3354ebc35abec1ab062c0d2c66b389282c20e6ea428ea655b49df39465c52fae77335140092587d37e18d76fdc943f800b7ec4cdef036fce6b4fd9c99aad353e7a0caa0c8c3d08c454837cb"], 0x0) 08:15:36 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fsopen(&(0x7f0000000040)='iso9660\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 08:15:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) [ 3406.985147][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = gettid() sched_setattr(r1, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 08:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:37 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000180)="c70ea1d9268c2d37930a336101b74fa7045fd9dee3d52f7f1be93fc106b95fc99ab4443f4a6189379e0a6bd980aff60d09a76195d50b5d00cd2f4d2b609796fb75cd", 0x0}, 0x20) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7f, 0x0, 0x20000dd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 08:15:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000340)='.\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[], [{@defcontext={'defcontext', 0x22, 'sysadm_u'}}], 0x5c}) [ 3407.247887][ T9226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:15:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 3407.327323][ T9232] overlayfs: unrecognized mount option "defcontext"sysadm_u" or missing value 08:15:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) r1 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1) 08:15:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:37 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) [ 3407.477507][ T9361] EXT4-fs (loop5): Number of reserved GDT blocks insanely large: 42831 08:15:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 3407.618408][ T9452] EXT4-fs (loop5): Number of reserved GDT blocks insanely large: 42831 08:15:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000006c0)='\x00\xb3y\xb1#\x0f\xe4!\xb2\xa7;{\x14\xab\x9e+\xe0N\xb9\x13\xe1\xfb\xe0\xb1\xcb\xf1\x8b\xcf9\xc6\x86e\xec.\x80\x12\xa7\",\xc4\xbag\xcdn\xcd;\xd0\xa5&\x1fe\xfb./G\xa8\xd0\xcb\x03L\xac\x99\x1e\xd2\xb27\x84\xfa\xf8\xe1\xf8\xf1\x17\x02\x9f\xa5\xf2.Mh\x95\xd3\xdbv~\xe0N\x03\xb9\x01\xba\xebq\xe11)\xd7<\x14d$\xc2\xd4\x83\xa6\x84F\xd4C%\xec8p\xf5\xd9\n\xb8\xcfCu\xdaL{\xe4\x01?\x93\xef4\x11\xa2y2\xe9\xde\x18o\xa3\x8e\xd4\a\x02g\xa9\x8fF\xfd\x03\xacm\x8e\x9b`\'q\";n\x1f\xa0\x89[rj\x9e=\xbaK\x03%\x15\x00\xae\xcd\xe3XE\xdf+sy\x17O\xdf\xd4\bX\x96Z\x92\xd30B\xba\xbaQ\xa1\xee\xb0\x00\xec\xde/\x02r\xd0\x90\xb3\"\x80\x95\xd9O\xb3v\xfdE\xac', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1c7}) 08:15:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c4, 0x0, 0x274, 0x0, 0x0, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'bond_slave_0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x94, 0xbc, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x420) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x10020000802, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 08:15:37 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 08:15:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 08:15:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x40}}], 0x1, 0x0) 08:15:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0x1c, 0x0, &(0x7f0000000240)=[@increfs, @release={0x40046306, 0x1}, @free_buffer], 0x54, 0x0, &(0x7f0000000900)="6a05d8812bb9a115fbb9136f1f61e9100800374e782f756205da8c7c20dd5ea90200000000003f000000000000000000000000000025476610beb0313d3ad420f9a6a6312e7ab2090a2464126130b1825c24566e"}) 08:15:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200), 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) symlink(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000440)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) gettid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x45dbad4aab307b37, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 08:15:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) 08:15:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) r6 = creat(0x0, 0x0) r7 = fcntl$getown(r6, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r7, 0x0, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r8 = socket(0x10, 0x2, 0x0) write(r8, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r8, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) 08:15:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0xfffffff7}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 08:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x24, 0x10000015, 0x5, 0x0, 0x0, {0x2}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0xb, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 08:15:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r4 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) fallocate(r4, 0x100000033, 0x2000fb7d, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) 08:15:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d96"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) [ 3409.372426][ T27] audit: type=1326 audit(1582100139.074:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10342 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 08:15:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(r5, 0x100000033, 0x2000fb7d, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pipe(0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) 08:15:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000300)='.\x00', 0xfe) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:15:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d96"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r6, 0x0, 0x0) sendfile(r2, r4, 0x0, 0xfffffffffffffff7) r7 = creat(0x0, 0x0) r8 = fcntl$getown(r7, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r9, 0x0) setresgid(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r10, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r11 = socket(0x10, 0x2, 0x0) write(r11, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r11, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)) 08:15:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000022000100800000a600000000000000008f139814a2b0bf0b6511932b7a90ba87fa21a9ba547b5f6d349dab4f07cf12b7927a3d6d4ee9a52d00003ec6000000000000000000fd14f68a10aa5aeb0766000000000000805992cbb407b5cc1ed87926467514db9836f0e43f3327cafeb476b165e5d587c03d968b3fc538dc4504397b3ad3d0a916cb0b6ef870d3923bb0ded7ef4034b4ea04e47af5890cb470af4bef2d75a3c6ec22c2372f26d23c4b0523553bb09452620c90ffabccd5a369f39db8b23f2e7bb39a299709007e8c521ed5673db32695e1aa38c688c45f55f2630eaf28536dd2b435a3a17931b49304c287441e192e08f52b600bf958f420435b10f784231a783c1929c59e6e84e32f7f3fb8e725cc04164594dd44b13b502da1a311d9156b45eef486ed8bae6f38a9b068f87d"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 3410.091279][ T27] audit: type=1326 audit(1582100139.804:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10342 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 08:15:39 executing program 5: getpid() socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)) 08:15:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d96"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x20}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r2 = add_key$keyring(&(0x7f0000000500)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = add_key$user(0x0, 0x0, 0x0, 0x0, r2) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x3, 0x1, &(0x7f0000000580)=""/248, &(0x7f0000000680)=""/218, &(0x7f00000002c0)=""/98, 0x5000}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) rmdir(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) keyctl$unlink(0x9, r3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:15:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 08:15:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe52, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:40 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) r2 = creat(0x0, 0x0) fcntl$getown(r2, 0x9) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe800000"], 0x1}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) 08:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 08:15:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000002c0)) 08:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:40 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r4, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) fallocate(r5, 0x100000033, 0x2000fb7d, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r6 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) dup2(0xffffffffffffffff, r7) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) 08:15:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) creat(0x0, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0xfffffffffffffffe}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) fallocate(0xffffffffffffffff, 0x100000033, 0x2000fb7d, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r7, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r8) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 08:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) r6 = creat(0x0, 0x0) r7 = fcntl$getown(r6, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r8 = socket(0x10, 0x2, 0x0) write(r8, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r8, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) r6 = creat(0x0, 0x0) r7 = fcntl$getown(r6, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r7, 0x0, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r8 = socket(0x10, 0x2, 0x0) write(r8, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r8, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:40 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) fcntl$getown(r3, 0x9) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) 08:15:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r3, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) r5 = creat(0x0, 0x0) r6 = fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r7, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) r5 = creat(0x0, 0x0) fcntl$getown(r5, 0x9) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(&(0x7f0000000300)) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 08:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:41 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) keyctl$session_to_parent(0x12) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8c01) r2 = dup2(r1, r0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x9fab6a25) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 08:15:41 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) request_key(0x0, &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000580)=""/248, 0x0, 0x0}) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:15:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:41 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) sendfile(r2, r4, 0x0, 0xfffffffffffffff7) fcntl$getown(0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xfb7d, 0x28120001) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r7 = socket(0x10, 0x2, 0x0) write(r7, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c0002000500010000000000"], 0x1}}, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r5, 0x0, 0x0) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r6, 0x0, 0x0) sendfile(r2, r4, 0x0, 0xfffffffffffffff7) r7 = creat(0x0, 0x0) r8 = fcntl$getown(r7, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x400}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdir(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x306, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000a80)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r9, 0x0) setresgid(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000180)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000003, 0xfb7d, 0x28120001) r10 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r10, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) fallocate(r10, 0x100000033, 0x2000fb7d, 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) r11 = socket(0x10, 0x2, 0x0) write(r11, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r11, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/50, 0x32}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) dup2(0xffffffffffffffff, r13) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r16, 0x0, 0x0) openat$cgroup_int(r3, 0x0, 0x2, 0x0) 08:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:45 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) keyctl$session_to_parent(0x12) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8c01) r2 = dup2(r1, r0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0x9fab6a25) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 08:15:45 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) io_submit(0x0, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) pipe(0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20}, {0x0, @local}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) stat(0x0, 0x0) stat(0x0, &(0x7f0000000a00)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000001180)=""/86, 0x56}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 08:15:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x105000) 08:15:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665", @ANYRES32=0x0, @ANYBLOB="0000b20000800000365db52fbd94f8f1c731996d857c91abf86252a24c3d21b16173b54999956e8ef489242ff287ad4193c9b5da8338eb1c3a672529a5c4f3abea9346fc5bd3e13571bb40ba06932abaaeb584efc6a55aeed8656d588e0b39acbe13e6de297e9b189ea026fb9a992e806b9d9614"], 0x5}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf000, 0xffff}, {}, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4, 0x3}}]}, 0x34}}, 0x0) 08:15:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000200)=0x13, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x94, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x94}}, 0x0) 08:15:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) 08:15:45 executing program 3: getpid() socket$inet6(0xa, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:15:46 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x3}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x120000000000000, 0x1}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0200003c0001002c0001001400030016f8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400fb01000000000000000000000000000108000700000000002c000d0014000500fe8000000000000000000000000000e113000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) pipe(0x0) pipe(&(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) 08:15:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x9, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) [ 3416.835694][T12240] ================================================================== [ 3416.843964][T12240] BUG: KCSAN: data-race in snd_seq_prioq_cell_out / snd_seq_timer_interrupt [ 3416.852817][T12240] [ 3416.855190][T12240] write to 0xffff8880a6b299d8 of 4 bytes by interrupt on cpu 0: [ 3416.862926][T12240] snd_seq_timer_interrupt+0x202/0x280 [ 3416.868482][T12240] snd_timer_process_callbacks+0x1e4/0x220 [ 3416.874283][T12240] snd_timer_interrupt+0x483/0x930 [ 3416.879414][T12240] snd_hrtimer_callback+0x18f/0x260 [ 3416.884712][T12240] __hrtimer_run_queues+0x274/0x5f0 [ 3416.890021][T12240] hrtimer_interrupt+0x22a/0x480 [ 3416.894949][T12240] smp_apic_timer_interrupt+0xdc/0x280 [ 3416.900406][T12240] apic_timer_interrupt+0xf/0x20 [ 3416.905338][T12240] native_safe_halt+0xe/0x10 [ 3416.909919][T12240] arch_cpu_idle+0xa/0x10 [ 3416.914600][T12240] default_idle_call+0x1e/0x40 [ 3416.919905][T12240] do_idle+0x1c2/0x290 [ 3416.923980][T12240] cpu_startup_entry+0x1b/0x20 [ 3416.928736][T12240] rest_init+0xec/0xf6 [ 3416.932797][T12240] arch_call_rest_init+0x17/0x37 [ 3416.937828][T12240] start_kernel+0xcd4/0xcfc [ 3416.942330][T12240] x86_64_start_reservations+0x29/0x2b [ 3416.947838][T12240] x86_64_start_kernel+0x72/0x76 [ 3416.952770][T12240] secondary_startup_64+0xa4/0xb0 [ 3416.957772][T12240] [ 3416.960137][T12240] read to 0xffff8880a6b299d8 of 4 bytes by task 12240 on cpu 1: [ 3416.967807][T12240] snd_seq_prioq_cell_out+0x83/0x210 [ 3416.973189][T12240] snd_seq_check_queue+0xce/0x200 [ 3416.978206][T12240] snd_seq_enqueue_event+0x163/0x2b0 [ 3416.983500][T12240] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 3416.990554][T12240] snd_seq_write+0x23f/0x4d0 [ 3416.995472][T12240] __vfs_write+0x67/0xc0 [ 3416.999701][T12240] vfs_write+0x18a/0x390 [ 3417.003995][T12240] ksys_write+0x17b/0x1b0 [ 3417.008313][T12240] __x64_sys_write+0x4c/0x60 [ 3417.013053][T12240] do_syscall_64+0xcc/0x3a0 [ 3417.017568][T12240] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3417.023576][T12240] [ 3417.025893][T12240] Reported by Kernel Concurrency Sanitizer on: [ 3417.032043][T12240] CPU: 1 PID: 12240 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 3417.040957][T12240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3417.051231][T12240] ================================================================== [ 3417.059294][T12240] Kernel panic - not syncing: panic_on_warn set ... [ 3417.065876][T12240] CPU: 1 PID: 12240 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 3417.074671][T12240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3417.084718][T12240] Call Trace: [ 3417.088068][T12240] dump_stack+0x11d/0x181 [ 3417.092414][T12240] panic+0x210/0x640 [ 3417.096314][T12240] ? vprintk_func+0x8d/0x140 [ 3417.100900][T12240] kcsan_report.cold+0xc/0x1a [ 3417.105677][T12240] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 3417.111066][T12240] __tsan_read4+0xc6/0x100 [ 3417.118017][T12240] snd_seq_prioq_cell_out+0x83/0x210 [ 3417.123300][T12240] snd_seq_check_queue+0xce/0x200 [ 3417.128532][T12240] snd_seq_enqueue_event+0x163/0x2b0 [ 3417.134211][T12240] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 3417.141167][T12240] snd_seq_write+0x23f/0x4d0 [ 3417.145758][T12240] __vfs_write+0x67/0xc0 [ 3417.150127][T12240] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 3417.156292][T12240] vfs_write+0x18a/0x390 [ 3417.160536][T12240] ksys_write+0x17b/0x1b0 [ 3417.164979][T12240] __x64_sys_write+0x4c/0x60 [ 3417.169580][T12240] do_syscall_64+0xcc/0x3a0 [ 3417.174085][T12240] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3417.180025][T12240] RIP: 0033:0x45c449 [ 3417.183932][T12240] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3417.203735][T12240] RSP: 002b:00007fab66f45c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3417.212206][T12240] RAX: ffffffffffffffda RBX: 00007fab66f466d4 RCX: 000000000045c449 [ 3417.220190][T12240] RDX: 000000009fab6a25 RSI: 0000000020000000 RDI: 0000000000000003 [ 3417.228164][T12240] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3417.236211][T12240] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 3417.244246][T12240] R13: 0000000000000cd5 R14: 00000000004cec1b R15: 000000000076bf2c [ 3417.253948][T12240] Kernel Offset: disabled [ 3417.258316][T12240] Rebooting in 86400 seconds..