[ 37.763729] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.154' (ECDSA) to the list of known hosts. [ 43.236373] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/25 10:35:36 fuzzer started [ 43.446427] audit: type=1400 audit(1569407736.503:36): avc: denied { map } for pid=7011 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.083547] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/25 10:35:38 dialing manager at 10.128.0.105:33875 2019/09/25 10:35:38 syscalls: 2472 2019/09/25 10:35:38 code coverage: enabled 2019/09/25 10:35:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/25 10:35:38 extra coverage: extra coverage is not supported by the kernel 2019/09/25 10:35:38 setuid sandbox: enabled 2019/09/25 10:35:38 namespace sandbox: enabled 2019/09/25 10:35:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/25 10:35:38 fault injection: enabled 2019/09/25 10:35:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/25 10:35:38 net packet injection: enabled 2019/09/25 10:35:38 net device setup: enabled [ 46.284421] random: crng init done 10:37:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x1f) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x1f) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 10:37:08 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') r1 = getpid() tkill(r1, 0x9) 10:37:08 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001400)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 10:37:08 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000004c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 10:37:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:37:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 135.769403] audit: type=1400 audit(1569407828.823:37): avc: denied { map } for pid=7011 comm="syz-fuzzer" path="/root/syzkaller-shm473321096" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 135.812649] audit: type=1400 audit(1569407828.843:38): avc: denied { map } for pid=7028 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 136.151352] IPVS: ftp: loaded support on port[0] = 21 [ 136.932870] chnl_net:caif_netlink_parms(): no params data found [ 136.941829] IPVS: ftp: loaded support on port[0] = 21 [ 136.974938] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.982351] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.989603] device bridge_slave_0 entered promiscuous mode [ 136.997440] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.004248] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.011569] device bridge_slave_1 entered promiscuous mode [ 137.039613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.052001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.076779] IPVS: ftp: loaded support on port[0] = 21 [ 137.085783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.094021] team0: Port device team_slave_0 added [ 137.110331] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.117842] team0: Port device team_slave_1 added [ 137.140505] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.161723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.176010] chnl_net:caif_netlink_parms(): no params data found [ 137.207485] IPVS: ftp: loaded support on port[0] = 21 [ 137.262451] device hsr_slave_0 entered promiscuous mode [ 137.300447] device hsr_slave_1 entered promiscuous mode [ 137.382721] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.409752] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.435593] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.442416] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.449504] device bridge_slave_0 entered promiscuous mode [ 137.459573] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.466024] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.473145] device bridge_slave_1 entered promiscuous mode [ 137.479344] chnl_net:caif_netlink_parms(): no params data found [ 137.518615] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.536632] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.563834] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.570318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.577229] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.583632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.599312] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.607328] team0: Port device team_slave_0 added [ 137.607744] IPVS: ftp: loaded support on port[0] = 21 [ 137.614886] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.625297] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.634502] device bridge_slave_0 entered promiscuous mode [ 137.655100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.662743] team0: Port device team_slave_1 added [ 137.670640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.678099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.692857] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.701717] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.709406] device bridge_slave_1 entered promiscuous mode [ 137.762630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.771836] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.822440] device hsr_slave_0 entered promiscuous mode [ 137.861757] device hsr_slave_1 entered promiscuous mode [ 137.901726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.908832] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.937540] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.945268] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.957765] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.965517] team0: Port device team_slave_0 added [ 137.974056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.981490] team0: Port device team_slave_1 added [ 137.987112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.995233] chnl_net:caif_netlink_parms(): no params data found [ 138.013792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.025445] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.079038] IPVS: ftp: loaded support on port[0] = 21 [ 138.086900] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.093624] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.101449] device bridge_slave_0 entered promiscuous mode [ 138.108664] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.115156] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.122169] device bridge_slave_1 entered promiscuous mode [ 138.182319] device hsr_slave_0 entered promiscuous mode [ 138.232031] device hsr_slave_1 entered promiscuous mode [ 138.299463] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.308037] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.317223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.327644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.335795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.347702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.369364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.377259] team0: Port device team_slave_0 added [ 138.408056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.415428] team0: Port device team_slave_1 added [ 138.420947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.428421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.436644] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.473071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.481367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.519024] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.528828] chnl_net:caif_netlink_parms(): no params data found [ 138.545972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.593851] device hsr_slave_0 entered promiscuous mode [ 138.640420] device hsr_slave_1 entered promiscuous mode [ 138.681466] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.687591] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.706588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.716416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.728433] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.735073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.748370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.756791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.764459] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.770879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.779479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.789777] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.808643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.816557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.824277] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.830657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.837566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.844910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.854657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.865467] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 138.872000] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.909573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.920659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.929856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.946081] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.953501] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.960808] device bridge_slave_0 entered promiscuous mode [ 138.969457] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.975909] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.983293] device bridge_slave_1 entered promiscuous mode [ 138.990155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.997847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.007141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.014829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.022809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.031750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.054410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.062511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.070211] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.076568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.084590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.094236] chnl_net:caif_netlink_parms(): no params data found [ 139.116243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.124523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.132532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.140253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.148978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.157849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.169595] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.177974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.185889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.194223] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.200616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.208219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.215882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.225395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.258042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.275021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.283657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.291925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.301856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.317653] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.324239] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.331518] device bridge_slave_0 entered promiscuous mode [ 139.338194] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.346306] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.353623] device bridge_slave_1 entered promiscuous mode [ 139.369574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.381811] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.391051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.397056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.411974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.419037] team0: Port device team_slave_0 added [ 139.426152] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.433430] team0: Port device team_slave_1 added [ 139.438957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.447567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.455217] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.465497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.473574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.484033] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.492923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.504013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.514070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.526946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.534736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.543072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.550719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.558075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.572864] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.586724] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.594454] team0: Port device team_slave_0 added [ 139.606552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.615081] team0: Port device team_slave_1 added [ 139.620891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.628282] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.638203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.646497] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.658310] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.669521] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.680943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.688110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.695120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.702798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.762313] device hsr_slave_0 entered promiscuous mode [ 139.800500] device hsr_slave_1 entered promiscuous mode [ 139.842018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.849789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.856042] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.869891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.884438] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.892204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.899346] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.907622] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.952351] device hsr_slave_0 entered promiscuous mode [ 139.990401] device hsr_slave_1 entered promiscuous mode [ 140.032522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.043072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.054155] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.062796] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.073966] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.086925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.095310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.103004] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.109337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.117197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.124549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.131759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.140349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.149482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.163740] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.173318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.181729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.189600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.198024] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.204451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.211888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.222237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.232109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.241081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.256428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.265611] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.273234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.281983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.289821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.298860] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.305259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.317518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.326371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.338954] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.345377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.358745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.374861] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 10:37:13 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r1 = dup2(0xffffffffffffffff, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) lseek(r0, 0x0, 0x3) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000000c0)=0x7, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000340)={0x5, @dev={[], 0x20}}) unshare(0x8000000) r3 = mq_open(&(0x7f00000001c0)='!selinuxselinux\x00', 0x841, 0x0, &(0x7f0000000180)={0x0, 0x1, 0x1f}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r4) ioctl$DRM_IOCTL_RM_CTX(r4, 0xc0086421, &(0x7f0000000000)={0x0, 0x1}) mq_timedsend(r3, 0x0, 0x229, 0x3, 0x0) [ 140.385634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.396612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.411881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.425333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.434722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.451262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.459554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.470319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.478114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.495192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.505566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.513930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.522216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.530222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:37:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x400020000000010, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000800000000020ae001800020200ff030000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r7) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r7) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) ioctl$VIDIOC_SUBDEV_S_FMT(r7, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x8, 0x3, 0x3010, 0x3, 0x0, 0x2, 0x1}}) [ 140.558470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.575260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.583364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.603918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.620744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.628817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.644567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:37:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x133, 0x4, &(0x7f0000000080)=0x9}) fcntl$setsig(r0, 0xa, 0x29) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r3, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x1000000000000220, 0x800000) [ 140.657138] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.664262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.673163] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 140.686250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.694686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.712734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.719811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.732128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.747951] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.763654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.773771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.784396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.792383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.799296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.807129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 10:37:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) socket$caif_stream(0x25, 0x1, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) [ 140.815349] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 140.836393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.856111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:37:13 executing program 0: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={0x0, r0, 0x16}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000000)={0x0, 0x9}) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) close(r2) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000180)={0x5, @output={0x1000, 0x1, {0x9}, 0x3a37, 0x3}}) [ 140.869667] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.885712] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.909560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.921410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.926081] audit: type=1400 audit(1569407833.983:39): avc: denied { create } for pid=7104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 140.964049] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.979285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.989811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.997729] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.004181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.011563] audit: type=1400 audit(1569407834.033:40): avc: denied { write } for pid=7104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 141.038476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.045942] audit: type=1400 audit(1569407834.033:41): avc: denied { read } for pid=7104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 141.074137] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.088212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.095977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.108901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.117494] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.123913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.136507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.156117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.164505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:37:14 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000d06ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', 'S%%userem0\x00'}, 0x11) [ 141.178601] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.188592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.206796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.219317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:37:14 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="548066710ab3440f465af5ba705aee17", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x2f}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = getpgrp(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r7) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xfffffffffffffe8f) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000900)={&(0x7f00000003c0)={0x50c, 0x2b, 0x10, 0x70bd2c, 0x25dfdbfc, {0xe}, [@typed={0x4, 0x4c}, @nested={0xb0, 0x2e, [@generic="51aa20646d04324bc54a63a5f4", @typed={0x8, 0x26, @u32=0x3ff}, @typed={0x8, 0x1, @u32=0x4}, @typed={0x8c, 0x8f, @binary="cb502b242ce7407a77a6367c955124eba0b1ab60e723a87d2dc77d66bbd5b04bc338393d87fe5575508d89588b4ee6aa0c557fc5ba17857d15c87275254624f49a7225b83716a8984621c3ea9da682dac5d17e3f8cf7c656a568e6c5049bdf70ab4a5578d0a481bf66bcab30eaa99ac51c774260d42e77896ade9a13f9d65ac3337ff8493e65"}]}, @generic="64a2f5cb1e284513369695de053a7e451e018fefaa9c54", @generic, @nested={0xfc, 0x43, [@generic="4d0499422e343aca1296d840be13f78f141c937f2c830f0cb0124c39de75a64fd994d866637f721820289ea8edfd786e920ab247338c59ff33a34a39b5915fff1cbc1811d15d0fb9b643586de06e2ef9a63076af69829f1f11b0719a9294dea0b36ec13b167730eb2931f1e65300583c5e68716da5e3a82399326d64aaeee217c79aacde50a2ffd533e79f3cb97e3a79498a115952b706699680468829efe798e8da1861d05cd756e9fc789c5030b0bdc09a275dd1b1cfc6b19991edb4a588d3fb3533fd595e70d6af5ca6f06e5e78b3676fb8354cbd2411fda07f4f2bdb2aa58aac8e4eacf2a9d2d5fde3e214e016975aa670cd0c"]}, @generic="ff9ae321c6aabd1f82bf1c882bf8e5fbb7b2fec7ef2edbbfebb529cf47937016dc0fd634ad6f27c34e3ccc1631751a96c067df42da7bc24674442e1c40fe8f34d1c89450210ca212735ffce2f0e968983811a67d53b21354dacbd17f1417b5981a559e68dd7b161ab317ea874c0e4fac885c955820fb5c", @nested={0x2a4, 0x6e, [@typed={0x8, 0x73, @uid=r5}, @typed={0x8, 0x96, @pid=r6}, @generic="c26b8b9c7e3dda4d61e2d554cd1f4df56871f7ca89e607eb30e4d18ec0adb722732728883cd51e251a1480c70b6f967b2fa1ff4625d9cd7253c71f5dc458e41bb62bee1bfb5a75586880f3baf9260e2f463f6eb309f22140a86b08677088ca79c61767b2d6ff4a83ffdd9f2957c03c00e13bec785f4c39c11f35625df880db2ed3d3ac24ecbaf4db6b158f4d40f60c167dfc7e67a0b56d5585713bee141b61ab05b1e177bb438fa1fe776b933f2709636cc977cb58672d29c651dac50e4e63d2908551fa7ceb0084af42a808d08dc9f4d83eb6eeeb0ca27d46a6b84d20f9", @generic="c5d8987f951dd8927313390dd43eabd90d3ccddec043c941cb7ef6ec2b3d1faf", @typed={0x8, 0x52, @str='\x00'}, @generic="5a2819e5f157ef036bf3e30f223ec83fedaceee5f7b1ee638b258d22c5ba9b4dba439c2cbd0921045521b7538e675c5f6e04db75dc9247a4df7ba89c0a75eb6a7aa7cd525e4448430b673b4719ea5b871d980ade829bc8feae8836d283148bca7e7296b65db0fa72fe10a6a95275674ec81199b48659142b3f32fb7dca646217c908977ad35d32822e6e4525", @generic="0247", @generic="cf27c9950741eed2177e906eaab87cbefdc786", @generic="280c5b3f87df2e9cb1b4aa264e5fb620e1907264b024a950717958af2e3d746cd5cb922bd11d874b1ae6a15f2dee095cae0711c295c80e5b28c6812e731dcae84516558ebd29cb7e8eae05e29c96420d4e63f1c8780a033108a0adf37b8a51a4c32a0c5311be70b4e043bd2d01ceebd39c1347beecca80779db333f03ceb9895c36046c230cfe180c20da27ea0fc096f0963f47ec0c15c8d2f5044679731d96d683eddf8abc92de6326ad09b1f95a4ee3d8f15393750f08e90d56768a2b32f935ac59330ccad3da59a1ef332cf208c12906db5c10ce27d6a11e0d95f26877f0752584122487ecdf4f6"]}, @typed={0x8, 0x75, @uid=r8}, @typed={0xc, 0x27, @u64=0x1}]}, 0x50c}, 0x1, 0x0, 0x0, 0x8000080}, 0x44) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 141.229793] IPVS: ftp: loaded support on port[0] = 21 [ 141.238081] audit: type=1400 audit(1569407834.293:42): avc: denied { create } for pid=7124 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 141.277714] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.291582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.305914] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.314327] hrtimer: interrupt took 25719 ns 10:37:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0x2) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5e1b7d", 0x3, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0)={0xb67b}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 141.325566] audit: type=1400 audit(1569407834.333:43): avc: denied { write } for pid=7124 comm="syz-executor.0" path="socket:[26879]" dev="sockfs" ino=26879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 141.386219] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.395862] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.416929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.432051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.443335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.471264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.497542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.531001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.562794] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 141.567944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.572714] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 141.585387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.590570] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 141.601016] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.611222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.617601] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e802e01c, mo2=0002] [ 141.626634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.636528] System zones: 0-7 [ 141.640403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.654681] EXT4-fs (loop0): mounting with "discard" option, but the device does not support discard [ 141.665890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.670586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 141.686890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.712232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.722280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.740447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.753126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.765276] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.771913] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.785293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.799379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.817622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.826895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.839096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.849803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.866648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.876035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.889774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.901299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.917723] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.933664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.976383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.994063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.008946] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.047021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 142.059080] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.066105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.078365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.087900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.102771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 142.117623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.127072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 142.143678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.155752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.167849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.181625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.197051] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 142.204094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:37:15 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="548066710ab3440f465af5ba705aee17", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x2f}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = getpgrp(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r7) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xfffffffffffffe8f) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000900)={&(0x7f00000003c0)={0x50c, 0x2b, 0x10, 0x70bd2c, 0x25dfdbfc, {0xe}, [@typed={0x4, 0x4c}, @nested={0xb0, 0x2e, [@generic="51aa20646d04324bc54a63a5f4", @typed={0x8, 0x26, @u32=0x3ff}, @typed={0x8, 0x1, @u32=0x4}, @typed={0x8c, 0x8f, @binary="cb502b242ce7407a77a6367c955124eba0b1ab60e723a87d2dc77d66bbd5b04bc338393d87fe5575508d89588b4ee6aa0c557fc5ba17857d15c87275254624f49a7225b83716a8984621c3ea9da682dac5d17e3f8cf7c656a568e6c5049bdf70ab4a5578d0a481bf66bcab30eaa99ac51c774260d42e77896ade9a13f9d65ac3337ff8493e65"}]}, @generic="64a2f5cb1e284513369695de053a7e451e018fefaa9c54", @generic, @nested={0xfc, 0x43, [@generic="4d0499422e343aca1296d840be13f78f141c937f2c830f0cb0124c39de75a64fd994d866637f721820289ea8edfd786e920ab247338c59ff33a34a39b5915fff1cbc1811d15d0fb9b643586de06e2ef9a63076af69829f1f11b0719a9294dea0b36ec13b167730eb2931f1e65300583c5e68716da5e3a82399326d64aaeee217c79aacde50a2ffd533e79f3cb97e3a79498a115952b706699680468829efe798e8da1861d05cd756e9fc789c5030b0bdc09a275dd1b1cfc6b19991edb4a588d3fb3533fd595e70d6af5ca6f06e5e78b3676fb8354cbd2411fda07f4f2bdb2aa58aac8e4eacf2a9d2d5fde3e214e016975aa670cd0c"]}, @generic="ff9ae321c6aabd1f82bf1c882bf8e5fbb7b2fec7ef2edbbfebb529cf47937016dc0fd634ad6f27c34e3ccc1631751a96c067df42da7bc24674442e1c40fe8f34d1c89450210ca212735ffce2f0e968983811a67d53b21354dacbd17f1417b5981a559e68dd7b161ab317ea874c0e4fac885c955820fb5c", @nested={0x2a4, 0x6e, [@typed={0x8, 0x73, @uid=r5}, @typed={0x8, 0x96, @pid=r6}, @generic="c26b8b9c7e3dda4d61e2d554cd1f4df56871f7ca89e607eb30e4d18ec0adb722732728883cd51e251a1480c70b6f967b2fa1ff4625d9cd7253c71f5dc458e41bb62bee1bfb5a75586880f3baf9260e2f463f6eb309f22140a86b08677088ca79c61767b2d6ff4a83ffdd9f2957c03c00e13bec785f4c39c11f35625df880db2ed3d3ac24ecbaf4db6b158f4d40f60c167dfc7e67a0b56d5585713bee141b61ab05b1e177bb438fa1fe776b933f2709636cc977cb58672d29c651dac50e4e63d2908551fa7ceb0084af42a808d08dc9f4d83eb6eeeb0ca27d46a6b84d20f9", @generic="c5d8987f951dd8927313390dd43eabd90d3ccddec043c941cb7ef6ec2b3d1faf", @typed={0x8, 0x52, @str='\x00'}, @generic="5a2819e5f157ef036bf3e30f223ec83fedaceee5f7b1ee638b258d22c5ba9b4dba439c2cbd0921045521b7538e675c5f6e04db75dc9247a4df7ba89c0a75eb6a7aa7cd525e4448430b673b4719ea5b871d980ade829bc8feae8836d283148bca7e7296b65db0fa72fe10a6a95275674ec81199b48659142b3f32fb7dca646217c908977ad35d32822e6e4525", @generic="0247", @generic="cf27c9950741eed2177e906eaab87cbefdc786", @generic="280c5b3f87df2e9cb1b4aa264e5fb620e1907264b024a950717958af2e3d746cd5cb922bd11d874b1ae6a15f2dee095cae0711c295c80e5b28c6812e731dcae84516558ebd29cb7e8eae05e29c96420d4e63f1c8780a033108a0adf37b8a51a4c32a0c5311be70b4e043bd2d01ceebd39c1347beecca80779db333f03ceb9895c36046c230cfe180c20da27ea0fc096f0963f47ec0c15c8d2f5044679731d96d683eddf8abc92de6326ad09b1f95a4ee3d8f15393750f08e90d56768a2b32f935ac59330ccad3da59a1ef332cf208c12906db5c10ce27d6a11e0d95f26877f0752584122487ecdf4f6"]}, @typed={0x8, 0x75, @uid=r8}, @typed={0xc, 0x27, @u64=0x1}]}, 0x50c}, 0x1, 0x0, 0x0, 0x8000080}, 0x44) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:37:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) [ 142.236663] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 142.290344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.356014] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.477032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.552906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.599549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.648467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.714100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.752897] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.768973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 [ 142.810948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 10:37:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='oom_score\x00') ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0xb7, @mcast1, 0x4}, 0x1c) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES64=r1, @ANYRESDEC, @ANYRESHEX=r1]], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0xffffffff, 0xffffffffffffff0f) r5 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) r6 = epoll_create1(0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000180)=0xa3a2e66b50d780c9) ftruncate(r5, 0x10099b7) sendfile(r0, r5, 0x0, 0x88000fc000000) 10:37:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) write(r2, &(0x7f0000000240)="f2a5f9d4a5987b002b9495b1b729d9bc11b94af2f0de337da9c0bf82df078fcac435587d72373d8e755ba4a79e6fead2b9a6f1bd6d6f2d728577e17fddf2a627cee2fb9d54b17b4a0ef2a60008411e1dffd161673552d420350cd159bed43130e00309368eecd3776300e5a057f03760d43e52175d", 0x75) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x480000, 0x80) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000002840)={"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"}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xd, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f00000002c0)={r8, 0xfe}, 0x8) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x800ffff, 0x0, [{}, {0x0, 0x9, 0x0, [], 0x1}]}}) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x84002, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r9, 0x4008240b, 0xffffffffffffffff) 10:37:15 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="548066710ab3440f465af5ba705aee17", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x2f}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = getpgrp(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r7) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xfffffffffffffe8f) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000900)={&(0x7f00000003c0)={0x50c, 0x2b, 0x10, 0x70bd2c, 0x25dfdbfc, {0xe}, [@typed={0x4, 0x4c}, @nested={0xb0, 0x2e, [@generic="51aa20646d04324bc54a63a5f4", @typed={0x8, 0x26, @u32=0x3ff}, @typed={0x8, 0x1, @u32=0x4}, @typed={0x8c, 0x8f, @binary="cb502b242ce7407a77a6367c955124eba0b1ab60e723a87d2dc77d66bbd5b04bc338393d87fe5575508d89588b4ee6aa0c557fc5ba17857d15c87275254624f49a7225b83716a8984621c3ea9da682dac5d17e3f8cf7c656a568e6c5049bdf70ab4a5578d0a481bf66bcab30eaa99ac51c774260d42e77896ade9a13f9d65ac3337ff8493e65"}]}, @generic="64a2f5cb1e284513369695de053a7e451e018fefaa9c54", @generic, @nested={0xfc, 0x43, [@generic="4d0499422e343aca1296d840be13f78f141c937f2c830f0cb0124c39de75a64fd994d866637f721820289ea8edfd786e920ab247338c59ff33a34a39b5915fff1cbc1811d15d0fb9b643586de06e2ef9a63076af69829f1f11b0719a9294dea0b36ec13b167730eb2931f1e65300583c5e68716da5e3a82399326d64aaeee217c79aacde50a2ffd533e79f3cb97e3a79498a115952b706699680468829efe798e8da1861d05cd756e9fc789c5030b0bdc09a275dd1b1cfc6b19991edb4a588d3fb3533fd595e70d6af5ca6f06e5e78b3676fb8354cbd2411fda07f4f2bdb2aa58aac8e4eacf2a9d2d5fde3e214e016975aa670cd0c"]}, @generic="ff9ae321c6aabd1f82bf1c882bf8e5fbb7b2fec7ef2edbbfebb529cf47937016dc0fd634ad6f27c34e3ccc1631751a96c067df42da7bc24674442e1c40fe8f34d1c89450210ca212735ffce2f0e968983811a67d53b21354dacbd17f1417b5981a559e68dd7b161ab317ea874c0e4fac885c955820fb5c", @nested={0x2a4, 0x6e, [@typed={0x8, 0x73, @uid=r5}, @typed={0x8, 0x96, @pid=r6}, @generic="c26b8b9c7e3dda4d61e2d554cd1f4df56871f7ca89e607eb30e4d18ec0adb722732728883cd51e251a1480c70b6f967b2fa1ff4625d9cd7253c71f5dc458e41bb62bee1bfb5a75586880f3baf9260e2f463f6eb309f22140a86b08677088ca79c61767b2d6ff4a83ffdd9f2957c03c00e13bec785f4c39c11f35625df880db2ed3d3ac24ecbaf4db6b158f4d40f60c167dfc7e67a0b56d5585713bee141b61ab05b1e177bb438fa1fe776b933f2709636cc977cb58672d29c651dac50e4e63d2908551fa7ceb0084af42a808d08dc9f4d83eb6eeeb0ca27d46a6b84d20f9", @generic="c5d8987f951dd8927313390dd43eabd90d3ccddec043c941cb7ef6ec2b3d1faf", @typed={0x8, 0x52, @str='\x00'}, @generic="5a2819e5f157ef036bf3e30f223ec83fedaceee5f7b1ee638b258d22c5ba9b4dba439c2cbd0921045521b7538e675c5f6e04db75dc9247a4df7ba89c0a75eb6a7aa7cd525e4448430b673b4719ea5b871d980ade829bc8feae8836d283148bca7e7296b65db0fa72fe10a6a95275674ec81199b48659142b3f32fb7dca646217c908977ad35d32822e6e4525", @generic="0247", @generic="cf27c9950741eed2177e906eaab87cbefdc786", @generic="280c5b3f87df2e9cb1b4aa264e5fb620e1907264b024a950717958af2e3d746cd5cb922bd11d874b1ae6a15f2dee095cae0711c295c80e5b28c6812e731dcae84516558ebd29cb7e8eae05e29c96420d4e63f1c8780a033108a0adf37b8a51a4c32a0c5311be70b4e043bd2d01ceebd39c1347beecca80779db333f03ceb9895c36046c230cfe180c20da27ea0fc096f0963f47ec0c15c8d2f5044679731d96d683eddf8abc92de6326ad09b1f95a4ee3d8f15393750f08e90d56768a2b32f935ac59330ccad3da59a1ef332cf208c12906db5c10ce27d6a11e0d95f26877f0752584122487ecdf4f6"]}, @typed={0x8, 0x75, @uid=r8}, @typed={0xc, 0x27, @u64=0x1}]}, 0x50c}, 0x1, 0x0, 0x0, 0x8000080}, 0x44) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:37:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x0, 0x0, 0x1}}) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1a5, 0x0) [ 142.851683] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7173 comm=syz-executor.0 10:37:16 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="090080aa00000000b6784240111071fea80f4bfccd7407a316017a61aeeba4e5a49a3f999649e8bdb37f184b92c93f0956968538aa679f911be1ec223121f802f6a457e8e745acdf3ce5a47e0f0c9da6002eda93bf74"], 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000102, 0x8972, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x80, "fcd0d4c8f04c596cff5d338bee748c9e2bcde27a6d9ecf06538baab4ba4f39b7c9f59d6095901ab75a17cfb3c1b612d4baa7cf63baa3bccc3f6462ed349ac65aae67917c2d181c0217f091c94d9f8bc3f81990197bc05c5a3d307a6184c8a605db078c4a55fffdb06d3d2aa8fc3f4c18cabac6d04284f69d40d179eaff86ce32"}, &(0x7f00000001c0)=0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) write$P9_RWRITE(r2, &(0x7f0000000300)={0xb, 0x77, 0x1, 0x1ecb}, 0xb) madvise(&(0x7f0000a7c000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0xfffffffffffffff8, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:16 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="548066710ab3440f465af5ba705aee17", 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=@fragment={0x2f}, 0x8) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = getpgrp(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r7) write$cgroup_type(r7, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000980)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000a80)=0xfffffffffffffe8f) sendmsg$nl_generic(r3, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x60000}, 0xc, &(0x7f0000000900)={&(0x7f00000003c0)={0x50c, 0x2b, 0x10, 0x70bd2c, 0x25dfdbfc, {0xe}, [@typed={0x4, 0x4c}, @nested={0xb0, 0x2e, [@generic="51aa20646d04324bc54a63a5f4", @typed={0x8, 0x26, @u32=0x3ff}, @typed={0x8, 0x1, @u32=0x4}, @typed={0x8c, 0x8f, @binary="cb502b242ce7407a77a6367c955124eba0b1ab60e723a87d2dc77d66bbd5b04bc338393d87fe5575508d89588b4ee6aa0c557fc5ba17857d15c87275254624f49a7225b83716a8984621c3ea9da682dac5d17e3f8cf7c656a568e6c5049bdf70ab4a5578d0a481bf66bcab30eaa99ac51c774260d42e77896ade9a13f9d65ac3337ff8493e65"}]}, @generic="64a2f5cb1e284513369695de053a7e451e018fefaa9c54", @generic, @nested={0xfc, 0x43, [@generic="4d0499422e343aca1296d840be13f78f141c937f2c830f0cb0124c39de75a64fd994d866637f721820289ea8edfd786e920ab247338c59ff33a34a39b5915fff1cbc1811d15d0fb9b643586de06e2ef9a63076af69829f1f11b0719a9294dea0b36ec13b167730eb2931f1e65300583c5e68716da5e3a82399326d64aaeee217c79aacde50a2ffd533e79f3cb97e3a79498a115952b706699680468829efe798e8da1861d05cd756e9fc789c5030b0bdc09a275dd1b1cfc6b19991edb4a588d3fb3533fd595e70d6af5ca6f06e5e78b3676fb8354cbd2411fda07f4f2bdb2aa58aac8e4eacf2a9d2d5fde3e214e016975aa670cd0c"]}, @generic="ff9ae321c6aabd1f82bf1c882bf8e5fbb7b2fec7ef2edbbfebb529cf47937016dc0fd634ad6f27c34e3ccc1631751a96c067df42da7bc24674442e1c40fe8f34d1c89450210ca212735ffce2f0e968983811a67d53b21354dacbd17f1417b5981a559e68dd7b161ab317ea874c0e4fac885c955820fb5c", @nested={0x2a4, 0x6e, [@typed={0x8, 0x73, @uid=r5}, @typed={0x8, 0x96, @pid=r6}, @generic="c26b8b9c7e3dda4d61e2d554cd1f4df56871f7ca89e607eb30e4d18ec0adb722732728883cd51e251a1480c70b6f967b2fa1ff4625d9cd7253c71f5dc458e41bb62bee1bfb5a75586880f3baf9260e2f463f6eb309f22140a86b08677088ca79c61767b2d6ff4a83ffdd9f2957c03c00e13bec785f4c39c11f35625df880db2ed3d3ac24ecbaf4db6b158f4d40f60c167dfc7e67a0b56d5585713bee141b61ab05b1e177bb438fa1fe776b933f2709636cc977cb58672d29c651dac50e4e63d2908551fa7ceb0084af42a808d08dc9f4d83eb6eeeb0ca27d46a6b84d20f9", @generic="c5d8987f951dd8927313390dd43eabd90d3ccddec043c941cb7ef6ec2b3d1faf", @typed={0x8, 0x52, @str='\x00'}, @generic="5a2819e5f157ef036bf3e30f223ec83fedaceee5f7b1ee638b258d22c5ba9b4dba439c2cbd0921045521b7538e675c5f6e04db75dc9247a4df7ba89c0a75eb6a7aa7cd525e4448430b673b4719ea5b871d980ade829bc8feae8836d283148bca7e7296b65db0fa72fe10a6a95275674ec81199b48659142b3f32fb7dca646217c908977ad35d32822e6e4525", @generic="0247", @generic="cf27c9950741eed2177e906eaab87cbefdc786", @generic="280c5b3f87df2e9cb1b4aa264e5fb620e1907264b024a950717958af2e3d746cd5cb922bd11d874b1ae6a15f2dee095cae0711c295c80e5b28c6812e731dcae84516558ebd29cb7e8eae05e29c96420d4e63f1c8780a033108a0adf37b8a51a4c32a0c5311be70b4e043bd2d01ceebd39c1347beecca80779db333f03ceb9895c36046c230cfe180c20da27ea0fc096f0963f47ec0c15c8d2f5044679731d96d683eddf8abc92de6326ad09b1f95a4ee3d8f15393750f08e90d56768a2b32f935ac59330ccad3da59a1ef332cf208c12906db5c10ce27d6a11e0d95f26877f0752584122487ecdf4f6"]}, @typed={0x8, 0x75, @uid=r8}, @typed={0xc, 0x27, @u64=0x1}]}, 0x50c}, 0x1, 0x0, 0x0, 0x8000080}, 0x44) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:37:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x0, 0x0, 0x1}}) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1a5, 0x0) [ 143.005878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7210 comm= [ 143.006608] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:37:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x0, 0x0, 0x1}}) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1a5, 0x0) 10:37:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x11) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000028001274680000000018000200e301010000000000000000000000009870d3dff630c2645fa7d618dbac2744a5482d4b8767af3b3332bd2b7529d39f567d7e01ab2b8bb6905dd9b85547fa227ee00a45566f2941a1e4c87f7997915ca1ea096e1673cfe5fa7c4cf6a83ace9dc5e28999ea9114ba2696640a8454a8eb67c205d2aca0fe3d0315075d9776d23439375ab7c5e37c169db395fe59157a179c60f66c7f9ff5692a7e70669714ef7cfb1751912ee205dddc7b150e529a7073e3b17877feb711", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x6a}}, 0x0) 10:37:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x0, 0x0, 0x1}}) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1a5, 0x0) [ 143.458689] netlink: 40 bytes leftover after parsing attributes in process `'. 10:37:16 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r4, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r6) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r7, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r8, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESHEX=r2], @ANYRESDEC=r4, @ANYRES16=r8, @ANYRES64=r0]) r9 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r10 = dup2(r9, r9) shutdown(r10, 0x0) write$tun(r10, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000380)={0x6, 0x7e, "36e193d30ee269b1f8cc023aed0c152c352f600019c42b094b0ceb2a2f236fd93008da5af187f45e8756340fa57ac8098817bd8cfe5d1047ca6d6f7720acc3bf2cad2dbc1425a518c4c91f709d60c57b40ef96801958aa752fe18e1fd8a4024cad86b4ec262a4381e0488dd95d8ba706d68289417ac4fd19007858c02428"}) r11 = getpid() ioctl$RTC_SET_TIME(r4, 0x4024700a, 0x0) r12 = socket$inet6(0xa, 0x0, 0x6) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/devnitor\x00\x00\x00\x00\x00\x00\x00@', 0x101100, 0x0) preadv(r13, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/115, 0x73}, {&(0x7f0000000640)=""/80, 0x50}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f00000007c0)=""/201, 0xc9}, {&(0x7f0000000700)=""/39, 0x27}], 0x5, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r12, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0xfffe, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x3}, {{@in, 0x0, 0x3c}, 0x0, @in6=@local, 0x0, 0x1}}, 0xe8) listen(r12, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r14) write$cgroup_type(r14, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r14) r15 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r15, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r16 = accept$inet6(r4, 0x0, &(0x7f0000001000)) r17 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r17, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r18 = socket(0x5, 0x4, 0x9) getresuid(&(0x7f0000001040), &(0x7f0000001080)=0x0, &(0x7f00000010c0)) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000003c0)=[r20]) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000003c0)=[r21]) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000003c0)=[r22]) getgroups(0x6, &(0x7f0000001100)=[r20, r21, 0xee00, 0xffffffffffffffff, r22, 0xee01]) r24 = getpgrp(0xffffffffffffffff) r25 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r25) write$cgroup_type(r25, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r26 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r26, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) close(r26) getsockopt$inet6_IPV6_IPSEC_POLICY(r25, 0x29, 0x22, &(0x7f0000001140)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000001240)=0xe8) getresgid(&(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300)) r29 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r29, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r30 = gettid() ptrace$setopts(0x4206, r30, 0x0, 0x0) tkill(r30, 0x38) ptrace$cont(0x18, r30, 0x0, 0x0) ptrace$setregs(0xd, r30, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r30, 0x0, 0x0) stat(&(0x7f0000000740)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000003c0)=[r31]) sendmsg$unix(r14, &(0x7f0000001440)={&(0x7f0000000940)=@abs={0x3, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f00)=[{&(0x7f00000009c0)="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", 0xfa}, {&(0x7f0000000ac0)="1f34aa1bbcf0a75bb669c7fdbc5114d973d1facdeb9c531f60a3e876e9f84b3b1d3eb905d5691cdbe9d045b4d0d425e58c1df6438774f6b4ade7c6bfb9cdddd691b9118e29c526547bbd37d5c9ddfcfade019ddf5a1db3237f3ab75703a9ae3be651b2507c7da253127a587dba71fb25ed8d1c2ea6a00733d619f779af4535334fa4107f97d98655de9e16f7357bca4f9a6ac8e4a71ffc4fcf021195b88cd023a9303f5000fce16e884c548ef0dbe232085c8f9644b10a9a115af0356f4f189ede303940ad2a556f1fdc4ae787569844334fe401be09fb7b4872", 0xda}, {&(0x7f0000000bc0)="4c35fa103df5727bef893a69321b39d3a53fa461c8c1873176fde365b0d2175529ec680a1eaefee5476717ece69776b7210836e19e51514e65dfc342c930e26afceda5da88055ef7e58cdb248a9745e36851008e135af8e8590d6dc4f839717710316690db7fede052c00ccaa405f5c2c62e078cf255a6f38e2270562d2370ecb8fc68b1d80fe1efdf42cd3e89050649494f06a99e94b774a55f34b033b6a8cee6121f5ea97408", 0xa7}, {&(0x7f0000000c80)="5ce80505785aa1b30ec1fc2d860f2a6289de3e4f894330aec411db2e1bd5e1d230dc54ab2abdd94871de2cb61f63548cca3a67bff517f9b53c86fddad2a05d10304dea", 0x43}, {&(0x7f0000000d00)="732147454cdb6f972a7ab0a128b44876ad06ff7818044430bd52631fe0c6f1e91d68be80b5529553e588e7cb4ba0fcb4e7cdf51dc11941ca434950090b28d283c8aad7b0917eee00ed74ddfb8e82387e34134347a743d5b081cea2dbc955f95079801519edfd19e9d4ec6c0a90b57783818961d4d863a4d43e020e72016a1e510c380b69c6c6913fc31341c5dc87adabcaa04e3c360d12979be9d9d91d2adfc10091703aaca6fb7d42ffa27026ffeefe95856c4562a3692191804805f5e8877df3cc9f3d54ecfc7ccb86f144afc4be463878", 0xd2}, {&(0x7f0000000e00)="8a574c357fdd46151418663f2b8cc6afbb88388804516b94abafd46c142fc2907d329c05a79e4492e57a66131ea2caa22c8072a790e74944634d2d08a770eb55cb73491d7f584eb820eac341fca16a40fdab632c0d216531767e7db94012eebf0652913553113420da91d89619d651ad575ef2d5de5baaf94198219b668908e9d12c19565c94b94676098f167946932ba901dfabfd1615ed33fd46857390530e607808730e569f26c9881cc325eb299660951ad22167be4419bf473d74422a18c4acd8a6db00275d533fceb30181ec8d885c", 0xd2}], 0x6, &(0x7f0000001640)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r13, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r25, @ANYRES32=r18, @ANYRES32=r4, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r19, @ANYRES32=r23, @ANYBLOB="000000001c00000000000000f600570000020000005a9b3ce5b894983e2ed2232a67b7457e67825bdb399bf6539a27b09aa6f33ff6efd12369726bbfc92c1cbe65b4912ca08747cb9be73396121ed33b56e2e57f2fef5eedb01a6cc02e69a980339bb4e6baf083c5134dc299f7aa6c72316540225fadf5", @ANYRES32=r24, @ANYRES32=r27, @ANYRES32=r28, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYPTR, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYPTR64], @ANYRES32, @ANYRES32=r29, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=0x0, @ANYRES32=r31, @ANYBLOB='\x00\x00\x00\x00'], 0x11f, 0x20000000}, 0x30000001) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0xc9}, 0x28, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) preadv(r4, &(0x7f00000017c0), 0x1fe, 0x500) 10:37:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x444002, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x304, 0x1f, 0x0, 0x0, 0x5}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x1f, 0x0, 0x5}, 0xfffffffffffffd7c) r6 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r7, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5, @dev={[], 0x20}}, 0x10) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r8, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r9 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) ioctl$VIDIOC_PREPARE_BUF(r10, 0xc058565d, &(0x7f00000003c0)={0x6, 0xc, 0x4, 0x20, {0x0, 0x7530}, {0x1, 0x2, 0x7, 0x6, 0x2, 0x1f, "d00a2745"}, 0x4, 0x4, @userptr=0x1000, 0x4}) bind$llc(r9, &(0x7f0000000040)={0x1a, 0x7, 0x1f, 0x0, 0x0, 0x25, @remote}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES32=r3, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="ec0d5fdf01cd5f0e6ce34e00172df7fa0caeda50f68ff90a53b0d86d112f625ae664da0d0a7b3664a05b5ce7fd96553f0b03114492d7e45f169fcb5b87b670a60c0eb96fe63bee44d68befcc2d05219248d16a3b2c9875f367ba3dbf6099b1f27d4ccd925236172e1c11da84148ef20dde3b65ac75dbc9fba10d1ada80ca793d77deef88", @ANYRES32=r4, @ANYPTR], @ANYRES32=0x0, @ANYRESHEX=r5, @ANYRES16=r6, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC=r7, @ANYBLOB="80fa283a87bf9d88656f5875b8529d08544f5b5ac260971c2070ea24cefe73f03a66065196bad16deeba4b5ddf8f42d392f6aa66e949c692cfde394ccfec8c4e6e87f40489788e2bc9339b71e69656bc5cbafb92bfba655e6a60f40e33a8e258f1f84de3b47547406e5a6ee1f4304616ac019c8984fd74d50b0134637a2495293800b58482d568cacca55833c71ec15b18fc0ffecad247fe9e029870469d701b9f0ed10072687dd7412d25c76d586ac9b99d17bdc4d7833f9961a123845cb4ae91de1ba8d4899fc67473656f541a138bc89261731fbef8091f7cd4cb1a3d567ee0981f341177ef891a", @ANYRES64=r8, @ANYPTR64], @ANYBLOB="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"], @ANYRESHEX=r8, @ANYRESHEX=r9], 0x4}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r11) write$cgroup_type(r11, &(0x7f0000000080)='threaded\x00', 0xfffffc61) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000500)=0x1000, 0x4) close(r11) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r11, 0x4010ae74, &(0x7f0000000040)={0x7, 0x7, 0x1}) 10:37:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @bt={0x0, 0x0, 0x1}}) 10:37:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:37:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) 10:37:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) [ 144.002767] protocol 88fb is buggy, dev hsr_slave_0 [ 144.008426] protocol 88fb is buggy, dev hsr_slave_1 10:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xc000, 0x0) 10:37:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) 10:37:17 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="090080aa00000000b6784240111071fea80f4bfccd7407a316017a61aeeba4e5a49a3f999649e8bdb37f184b92c93f0956968538aa679f911be1ec223121f802f6a457e8e745acdf3ce5a47e0f0c9da6002eda93bf74"], 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000102, 0x8972, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x80, "fcd0d4c8f04c596cff5d338bee748c9e2bcde27a6d9ecf06538baab4ba4f39b7c9f59d6095901ab75a17cfb3c1b612d4baa7cf63baa3bccc3f6462ed349ac65aae67917c2d181c0217f091c94d9f8bc3f81990197bc05c5a3d307a6184c8a605db078c4a55fffdb06d3d2aa8fc3f4c18cabac6d04284f69d40d179eaff86ce32"}, &(0x7f00000001c0)=0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) write$P9_RWRITE(r2, &(0x7f0000000300)={0xb, 0x77, 0x1, 0x1ecb}, 0xb) madvise(&(0x7f0000a7c000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0xfffffffffffffff8, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) sendfile(r0, r3, &(0x7f00000000c0), 0x0) 10:37:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6000000000000000, 0x200500) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x45c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r3, 0xfff7, 0x4, [0x2, 0x875, 0xffc1, 0x8]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={r4, 0x0, 0x8, 0xa2, 0x2, 0x4}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x24048002, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) socket$inet6_sctp(0xa, 0x5, 0x84) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7eefeffffff000000000200000000", 0x58}], 0x1) 10:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) 10:37:17 executing program 5: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x7fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@in6={0xa, 0x4e21, 0x760, @dev={0xfe, 0x80, [], 0x19}, 0x7fffffff}, {&(0x7f00000001c0)=""/179, 0xb3}, &(0x7f0000000000), 0x1}, 0xa0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 10:37:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 10:37:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') r2 = dup3(r1, r0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x81, 0x0, 0x0, 0x5}, 0x10) r5 = dup3(r3, r4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r6) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r6) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f00000000c0)="f6e09ad141ca115a26b2d02b1ac7eb43d6b7f73665d3a9884531eef2937ed565e4789d70efcfdb0e1aeb187a1ba0547390ab9ff09c01f2bd6e2810e7be2345c194425e42d5d2dc03318a85308681d8b65fc0efa30fcd0ceb3eacb678e663ed2c41e48e43a927f8348f5c") ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x308040) 10:37:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) syz_init_net_socket$llc(0x1a, 0x1, 0x0) [ 144.987083] audit: type=1400 audit(1569407838.043:44): avc: denied { map } for pid=7323 comm="syz-executor.5" path="/proc/7323/task/7329/net/icmp6" dev="proc" ino=4026532854 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=1 [ 145.237033] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.258759] netlink: 40 bytes leftover after parsing attributes in process `'. [ 145.365789] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 10:37:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) 10:37:18 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0xfffff801, 0x0, 0x3, 0x5, 0x1c, 0xb9}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000000c0)="7ed82df40b605017d6a6bda5d5c24b91cc40fa0ad1136528f3351a808385eaa7eeaa331a28b4748a6bbad942749c94e2bd299b7f72746fda4563657b0f2e20530ab798018dbba3fbcd019ae9a842f9f622dffab9117d48fb491e02078909a717808fd573c772ae77e4c195728dcaf2a05491b0") dup3(r0, r1, 0x0) 10:37:18 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) 10:37:19 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x40) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r1) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f00000003c0)}, {&(0x7f0000000480)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905085bf4c90ccb170e62b3a8bf5294cc377a0a96b6be0d0a17270bbce74b47874750bb7739d3d69c6fbe1c0a002cb4179277631b277cf551abc65b2c4ea0717d5b963685f", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000500)={0x0, 0x0, 0x2080, {0xf000, 0xb001, 0x1}, [], "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", "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"}) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:19 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="090080aa00000000b6784240111071fea80f4bfccd7407a316017a61aeeba4e5a49a3f999649e8bdb37f184b92c93f0956968538aa679f911be1ec223121f802f6a457e8e745acdf3ce5a47e0f0c9da6002eda93bf74"], 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000102, 0x8972, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x108) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x80, "fcd0d4c8f04c596cff5d338bee748c9e2bcde27a6d9ecf06538baab4ba4f39b7c9f59d6095901ab75a17cfb3c1b612d4baa7cf63baa3bccc3f6462ed349ac65aae67917c2d181c0217f091c94d9f8bc3f81990197bc05c5a3d307a6184c8a605db078c4a55fffdb06d3d2aa8fc3f4c18cabac6d04284f69d40d179eaff86ce32"}, &(0x7f00000001c0)=0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) write$P9_RWRITE(r2, &(0x7f0000000300)={0xb, 0x77, 0x1, 0x1ecb}, 0xb) madvise(&(0x7f0000a7c000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000580)={0x0, @reserved}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000500)=0xfffffffffffffff8, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 146.121573] ptrace attach of "/root/syz-executor.1"[7374] was attempted by "/root/syz-executor.1"[7378] 10:37:19 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000480)={0x0, 0xfd38, 0x0, 0x7f}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000440)={0x0, 0xb4, 0x40, &(0x7f0000000400)=0x3}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x46000) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x10100) fallocate(r4, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1}, 0x10) connect$llc(r0, 0x0, 0x0) [ 146.260190] audit: type=1804 audit(1569407839.303:45): pid=7390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/5/bus" dev="sda1" ino=16579 res=1 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 146.409821] audit: type=1804 audit(1569407839.353:46): pid=7392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/5/bus" dev="sda1" ino=16579 res=1 [ 146.498012] audit: type=1804 audit(1569407839.463:47): pid=7392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/5/bus" dev="sda1" ino=16579 res=1 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 146.529669] audit: type=1804 audit(1569407839.463:48): pid=7390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/5/bus" dev="sda1" ino=16579 res=1 [ 146.662424] netlink: 40 bytes leftover after parsing attributes in process `'. [ 146.698035] netlink: 40 bytes leftover after parsing attributes in process `'. 10:37:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x10000000000000f3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r7, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r8) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r8) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r10) write$cgroup_type(r10, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r10) getsockname$packet(r10, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r16, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)={'team0\x00', r16}) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r18) write$cgroup_type(r18, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r18) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f00000011c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000012c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r24, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r24, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r25 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r25, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r29}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r29, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r29, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000001480)={'team0\x00', r29}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r34, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r34, {0x0, 0xe}, {0xa}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x40000) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000014c0)={@mcast1, 0x0}, &(0x7f0000001500)=0x14) r36 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r36) write$cgroup_type(r36, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r36) getsockopt$inet_IP_IPSEC_POLICY(r36, 0x0, 0x10, &(0x7f0000001540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000016c0)=0x14) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r42, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r39, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r42, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000017c0)={@mcast1, 0x0}, &(0x7f0000001800)=0x14) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000060000000068f05f6a75a2a8c95032a3c2f410afcc3936a09686e30869902e2e9df0e33af38c39b9ad21f105779a5be36e1c3f2cb1b7bfbc11cdf5f15d47975534bef2b575f8285a746e578566ac49c89ef9f1b163a87eb2e6f6162f014f78a9c37d2e7742ddcc53b10bbd479400152fae42814cc02c", @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r47, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r51, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000001a00)=0xe8) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r56, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r53, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r56, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r61, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r58, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=@gettfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, r61, {}, {}, {0x0, 0xfff6}}, [{0x8, 0xb, 0xfffffffffffffff9}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000024c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000002480)={&(0x7f0000001b40)={0x918, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x65}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x84}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xcbab}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x1b4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x694e2397}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x400, 0x80, 0x0, 0x7}, {0x6, 0x3, 0x80, 0x8}, {0xd44, 0x1, 0x40, 0x1f}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x78}}, {0x8, 0x6, r37}}}]}}, {{0x8, 0x1, r38}, {0x264, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x9, 0x0, 0x1}, {0x6, 0x8, 0x3, 0xb742}, {0x2, 0x7, 0x4, 0x3}, {0x7, 0x56, 0x2, 0x1}, {0x20, 0x57, 0x0, 0x400}, {0x4, 0x3, 0x1, 0x4}, {0x9, 0x9, 0x7f, 0x80000001}, {0x1, 0x0, 0x81, 0x3}, {0x1ff, 0xe, 0x3, 0x9}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r47}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x1f, 0x7f, 0x3f, 0x200}, {0x3, 0x6, 0x9, 0x7}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r52}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}, {{0x8, 0x1, r57}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r61}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}]}, 0x918}}, 0x4000000) 10:37:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x9, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x462000, 0x0) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000100)=0x3, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:37:19 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000480)={0x0, 0xfd38, 0x0, 0x7f}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000440)={0x0, 0xb4, 0x40, &(0x7f0000000400)=0x3}) sendmsg$nl_route(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x46000) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x10100) fallocate(r4, 0x0, 0x0, 0x1000f4) io_setup(0x8, &(0x7f0000000240)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x1}, 0x10) connect$llc(r0, 0x0, 0x0) 10:37:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1f, 0x200ffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x3fe}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x80000}, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 10:37:19 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) getsockname$netrom(r1, &(0x7f00000006c0)={{}, [@null, @rose, @rose, @netrom, @default, @null, @null, @netrom]}, &(0x7f0000000180)=0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_GET_SECUREBITS(0x1b) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0xd}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '$\xe2', 0x20, 0x13990088}, 0x2a, 0x0) close(r3) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x24009) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x3) mkdir(&(0x7f0000000580)='./file1\x00', 0xfffffffffffffffb) [ 146.954952] audit: type=1804 audit(1569407840.003:49): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/6/bus" dev="sda1" ino=16581 res=1 10:37:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 147.163019] audit: type=1804 audit(1569407840.063:50): pid=7416 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir850455411/syzkaller.xZ0EgX/6/bus" dev="sda1" ino=16581 res=1 10:37:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ftruncate(r3, 0x42) setsockopt$inet6_buf(r3, 0x29, 0x15, &(0x7f0000000300)="c9a1009c38ca37d7ac7e35e69903ff3bafb297299afe2a2c9a90b516d39a0549183660acc3bbd1002119283f48078cda7a2616dd912199a6ae10d16f9120248f6328b0771adc31e3a5a0322db7b94f27c4b93472e306632062af2a1e01218a70fb7452ce0a27439be947d34694f22ef8e3dadede5d428698a12da90903aa4335b8014d2cd41fe5e19b668a96ef236db027dbe91ff33a7ebecc0887e1665c9812ece8f396dc2a256fd9a212f136b8ea71f5ae90b3626e6dff0a280a6415bfbe1fda6545bd1988d7da14b378d7295efec3ea26597ee889be", 0xd7) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000840)={r4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0xffffffffffffffcb) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe0000000000, r6}) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, 0x0) unshare(0x40000000) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r7, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT, @ANYBLOB="d34f9f699c4a0e2c985fa64dbbff9c24856b7f32635e02069adb60619f8950dbe1ee4600b10685e227ad090a3d8f152ac7d62938c33ffd", @ANYPTR, @ANYBLOB="196a68d2c04dfecd5c34b75cceb1c1c1af0e4b022dc11a977b09d68922ced114caf25b82f176a7b40dfc0d15b8d22e781aaa3d694165dc0ef763ce5921bfe2de84612f767c18bc9d3b4f7bdbf9b6d4eafbfc2ecf931f9f09c539f6e1936a22c9343ad1b5b2676046dc798d4943846b8ba2c0d844f8d9eb013a4ace337a172a1463fe86a6ba", @ANYBLOB="81781bf6941bb977f972016654a8063c0e295c0cb10aac9c2907464b60d9368743207f719faac65dad17e74200a162ee7a44b00a8f89e34b91b2da14b293b574fe58e65f47566ff5a01d9ca369f08b6dfe", @ANYRESOCT, @ANYRES16, @ANYBLOB="6ec69dcc00d21711d1ca87885f944965cadfbf3d06f91ac0c3475c1e0ad7e396c035f9b4f7b91cc584b69f640606b2e19c198156bf128e1e5faa21fd6223e3cb32a9161534a5aebda4ab9ab7a7eccb1b4c8a7dadca3a69afdc01e0747d0d55049f7870be958854ca3a33cc86bce2393e5fbe652cc491f8ef749bc3b0e539ec795ecd10f458a48541cb16de0c8b4776b9b7020863d2d1c2a796db78521feb4e54eb50bb74e2ad3f27e114628f3df40f9ef8efb0d92c53b5ac2724bc98a97b00029040a086faa046c78fd437e1aef72f58abd89709c77395972aa9bbb712ed4b3b3c62aa52a840cbb8f83bbddfe2f77f38b6f1c60901c888ba"], @ANYRESDEC=r7], @ANYRESHEX=0x0, @ANYRESOCT=r1], 0x3) r8 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r8, 0xc0385720, &(0x7f0000000080)={0x1}) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r9, 0x401070cd, &(0x7f0000000200)={0x960}) shutdown(r0, 0x1) ioctl(0xffffffffffffffff, 0x1000028912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 10:37:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:20 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) getsockname$netrom(r1, &(0x7f00000006c0)={{}, [@null, @rose, @rose, @netrom, @default, @null, @null, @netrom]}, &(0x7f0000000180)=0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_GET_SECUREBITS(0x1b) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0xd}}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '$\xe2', 0x20, 0x13990088}, 0x2a, 0x0) close(r3) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x24009) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000000c0)=0x3) mkdir(&(0x7f0000000580)='./file1\x00', 0xfffffffffffffffb) [ 147.372562] selinux_nlmsg_perm: 64 callbacks suppressed [ 147.372586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7421 comm=syz-executor.0 10:37:20 executing program 1: r0 = socket(0x0, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0xc84d, 0x0, 0x7fffffff, 0x0, 0x0, 0xfffffffffffffff9, 0x8, 0x68, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38e, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x2, 0x6, 0x0, 0x9, 0x9], 0x7}) socket(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7ff800000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000004c0)={{0xfffffffffffffffe, 0x0, 0x5, 0x2}, 0x9, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x918f, 0xffffffffffffffff, 0x8, 0xff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/214) socket$inet6(0xa, 0x3, 0x1) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r3, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r5) ioctl$SIOCX25SENDCALLACCPT(r5, 0x89e9) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r4) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000100)=""/118) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) write(r0, &(0x7f00000002c0)="240000001a005f0014f9f407000904000200000000000000d32d71", 0x1b) [ 147.554783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7421 comm=syz-executor.0 [ 147.720199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7432 comm= [ 147.759732] netlink: 40 bytes leftover after parsing attributes in process `'. [ 147.769912] IPVS: ftp: loaded support on port[0] = 21 [ 147.835161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7421 comm=syz-executor.0 [ 147.927823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7427 comm= [ 148.007337] IPVS: ftp: loaded support on port[0] = 21 [ 148.059870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7421 comm=syz-executor.0 10:37:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x2, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) acct(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0x9, 0x4) 10:37:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:21 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000000)={0x1, 0x2, 0x2}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) open(0x0, 0x0, 0x40) tee(r1, r0, 0x100000001, 0x0) 10:37:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_pwait(0xffffffffffffffff, 0x0, 0x100, 0x0, &(0x7f0000000100), 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r4) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="c744240028ffffffc744240282000000c7442406000000000f011c240f0766bad104b0c4ee66ba420066b8000066efc4c1f8562b660f132a6626660f3a09a10500000031c4c33546a902000000000f01c966f366d0da", 0x56}], 0x1, 0x58, &(0x7f00000000c0)=[@flags={0x3, 0x1}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:37:21 executing program 1: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x80) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)={0xfff, 0x43a, 0xf877, {r1, r2+30000000}, 0x400, 0x4d2}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) capset(&(0x7f0000000000)={0x20080522, r4}, &(0x7f0000000080)={0x3, 0x1f, 0x8ce, 0x2, 0x9, 0xffffffff}) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 148.117978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pig=7421 comm=syz-executor.0 10:37:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) setxattr$security_evm(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="08db93e20446b182ec61bc93609095331e7a38018b90787f6b6e617506156120bd8081ca8b55b2258a17b68e5339bbfe2d41f1229c66a37731991f1085e78f0673f70e9885cf335b0dda44ae6a53553a33bd851795914a542d93427dd1435c3ebb758d688ba6d2234d639bdc47b0565ccef99b50a133a11c5076d04018e9c52489c62ab184475b9fc46ae29b241740b522ece324543ed9630d5c5b9ca161751057d1628daec75700"/177], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000780)='/dev/dmmidi#\x00', 0x4, 0x80) fcntl$getflags(r4, 0x802) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000007c0)) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x420, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @empty, 0xc5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @remote, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e31}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe626}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8af6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6183}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x467}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2987}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x502}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x205a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffe000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff001}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x240040dc}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x3}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 148.583939] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.594867] bridge0: port 1(bridge_slave_0) entered disabled state 10:37:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:37:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000780)='/dev/dmmidi#\x00', 0x4, 0x80) fcntl$getflags(r4, 0x802) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000007c0)) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x420, r3, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @empty, 0xc5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @remote, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e31}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe626}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffd}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8af6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6183}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x467}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2987}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x502}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x205a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffe000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff001}]}]}, 0x420}, 0x1, 0x0, 0x0, 0x240040dc}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r5, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x3}}}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKMODE={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:37:22 executing program 2: r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0xffffff00) sysfs$3(0x3) creat(0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 10:37:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7fffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x83, 0x0, 0xffffff03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x20002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfb, 0x22000400}, 0xc) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) connect$nfc_llcp(r3, &(0x7f00000002c0)={0x27, 0x1, 0x0, 0x85d289a7417299e0, 0x6, 0xff, "1e55dd56bf78ab958dc0fd370d269c17eff7fab3c04f3a5743210f42322e7a7135d8ecd5089ba35628aee7e66643a988f8c52cd68a63272b0b1045130e709f", 0x1c}, 0x60) close(r2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r5) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r6 = inotify_add_watch(r5, &(0x7f00000003c0)='./file0\x00', 0x102) inotify_rm_watch(0xffffffffffffffff, r6) close(r5) openat$cgroup_type(r5, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffefeab}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:37:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x571de27091f41758, 0x108) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x431582) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 10:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:22 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000002c0), 0x4) r1 = eventfd2(0x401, 0x80000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x2000, 0x3796, 0x4, 0x2, 0x0, [{0x3b, 0x3, 0x3, [], 0x4}, {0x80, 0x0, 0x8}, {0x2, 0x1, 0x2, [], 0x81}, {0x0, 0x81, 0x4, [], 0x77}, {0x2, 0x0, 0x7f, [], 0x9}, {0x1, 0x5, 0x1, [], 0x81}, {0x80, 0x3, 0x1, [], 0xad}, {0x9, 0x6, 0x1, [], 0x7c}, {0x3, 0x6, 0x4, [], 0xe0}, {0x6, 0x4, 0x3, [], 0x3}, {0x6a, 0x0, 0x0, [], 0x7}, {0x1, 0xea, 0x1, [], 0x6}, {0x80, 0x3a, 0x1, [], 0xff}, {0x1, 0x4, 0x8, [], 0x8a}, {0x0, 0xc7, 0x7, [], 0x1}, {0x7, 0x4, 0x28, [], 0x6}, {0x1, 0x7, 0xeb, [], 0xc6}, {0x7, 0x1, 0x9, [], 0x2b}, {0x1f, 0x6, 0x8, [], 0xff}, {0x7, 0xc1, 0x20}, {0x0, 0x29, 0x7f, [], 0x2}, {0x5, 0x4, 0x2, [], 0x7}, {0x33, 0x7f, 0x2, [], 0x20}, {0x8, 0x3, 0x81, [], 0x6}]}}) sendto$unix(r0, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40002900}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r3, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000003c0)={0x9, 0x7, 0x1, {0xa, @win={{0x2, 0x7, 0x5, 0x1}, 0x2, 0x9, &(0x7f0000000340)={{0x4, 0xfffffffe, 0x1c}, &(0x7f0000000300)={{0x11, 0x5, 0x0, 0x4}, &(0x7f00000001c0)={{0x401, 0x6, 0x401, 0x754}}}}, 0xd56, &(0x7f0000000380)="3028343ff6f8401303e96a77ee54", 0x4}}}) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, 0x0) 10:37:22 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffa) 10:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r2, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x6, @dev={[], 0x12}}, {&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0xa0) [ 149.304368] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 10:37:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000000c0)='\x00', &(0x7f0000000180)='group_id', &(0x7f00000001c0)='fd', &(0x7f0000000240)='{,/!security\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/fuse\x00', &(0x7f0000000340)='wlan1+*wlan0\x00', &(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='*Y\x00'], &(0x7f0000001540)=[&(0x7f0000000500)='!ppp1\x00']) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) fstat(r1, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='overlay\x00', 0x800800, &(0x7f0000001680)={[{@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@default_permissions='default_permissions'}, {@index_on='index=on'}, {@default_permissions='default_permissions'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}], [{@uid_eq={'uid', 0x3d, r2}}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB='3rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000540), 0x117c) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000b40), 0x24, 0x0) 10:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 149.470147] audit: type=1804 audit(1569407842.523:51): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir691678690/syzkaller.PBeXRO/18/bus" dev="sda1" ino=16607 res=1 10:37:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000300)="bc", 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10d000, 0x0) r7 = accept(r6, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000240)={0x0, 0xffffffffffffff00, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x48000) close(r2) [ 149.517239] overlayfs: unrecognized mount option "nfs_export=off" or missing value [ 149.604298] overlayfs: unrecognized mount option "nfs_export=off" or missing value [ 149.647016] audit: type=1804 audit(1569407842.523:52): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir691678690/syzkaller.PBeXRO/18/bus" dev="sda1" ino=16607 res=1 [ 149.707421] audit: type=1804 audit(1569407842.533:53): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir691678690/syzkaller.PBeXRO/18/bus" dev="sda1" ino=16607 res=1 [ 149.764216] audit: type=1804 audit(1569407842.533:54): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir691678690/syzkaller.PBeXRO/18/bus" dev="sda1" ino=16607 res=1 10:37:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r2, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x6, @dev={[], 0x12}}, {&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0xa0) 10:37:22 executing program 1: clone(0x80023000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) syz_open_dev$rtc(0x0, 0x0, 0x0) ptrace(0x10, r0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_setup(0x1004, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x71a33ff7158018cf}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r1) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x848, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) write$P9_RLCREATE(r3, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x60, 0x3, 0x7}, 0x4}}, 0x18) connect$vsock_dgram(r2, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003540)=""/4096, 0x1000}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r4) write$FUSE_INIT(r4, &(0x7f0000000280)={0x2c9, 0x0, 0x7, {0x7, 0x1f, 0x7d, 0x800000, 0x3f, 0x20, 0x27, 0x2}}, 0x178) 10:37:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r2, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x6, @dev={[], 0x12}}, {&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0xa0) 10:37:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x298, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x796c21faef29c5c3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:22 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045000061000000000006907800000000e000000100f7ffff0301907800c8d1d6090000000000009a280ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b69049834b843944f835743"], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000180)) r4 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000001c0)='veth\x00'}, 0x30) r5 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000140)={&(0x7f00000000c0)="e08ee05e8bfe3e8074f3a693573047ed62c58e9f107bea9f0276c9a6fb84737806", 0x21}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000800040000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00 '], 0x50}}, 0x0) 10:37:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) write$vnet(r1, &(0x7f0000000380)={0x1, {0x0, 0x0, &(0x7f0000000280)=""/208, 0x0, 0x2}}, 0x68) close(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000000c0)=0xfffffff8, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x3, 0x10000000b827) exit(0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000007b80)={0x0, 0x0, &(0x7f0000007b40)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) read$alg(r2, &(0x7f0000000140)=""/15, 0xf) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)={0x7fffffff}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x480b75594570cfbb, 0x0, 0x0, 0xfffffffffffffee8) 10:37:23 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000001021902efff07000000068100025b0509000100010100ff3fff58", 0x1f}], 0x1) init_module(0x0, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/238, 0xee) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xbe, 0x1, 0x9, "a99cdc842f4510ebfb0bff7f2bf8242d", "f97b6ad3ae894a2834b00e3b3abd3e4448cde293408ddc61d0e4a54ea97a69a79e09ca73a5bfc27d609630f606502b702785a133f208ca105309460b24afdc5c171269fd534a5774528d274b9456e53e5f8a7bed85976bd4c434bb7a63334716cf0d89327266ffc6f7d7707f63da188a70298788bb27c5e02a493ed4bb1c47dc543899adcc947731920ed49020bfce30e7675ce526cd3450ee0cc5bcb3718d5e9400b02cefc1b46891"}, 0xbe, 0x2) clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) 10:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x298, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x796c21faef29c5c3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r2, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x6, @dev={[], 0x12}}, {&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0xa0) 10:37:23 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) lseek(r0, 0x0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @local}], 0x2c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 150.075642] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x298, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x796c21faef29c5c3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r2, r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x6, @dev={[], 0x12}}, {&(0x7f0000000040)=""/34, 0x22}, &(0x7f00000000c0), 0x10}, 0xa0) 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x298, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x796c21faef29c5c3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xff) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@sunit={'sunit', 0x3d, 0xffffffffffff0000}}, {@swalloc='swalloc'}]}) 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) [ 150.522506] XFS (loop1): sunit and swidth must be specified together [ 150.819887] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 10:37:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80000, 0x0) 10:37:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) 10:37:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:23 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) ioctl$TIOCNXCL(r1, 0x540d) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@flags], 0x1) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1a2800, 0x0) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000080)={0x9af56979fa8c1de0, r4, 0x1}) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r3) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:24 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:24 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xed, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x200, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)={[{0x13, 'pids'}, {0x2b, 'rdma'}, {0x2b, 'pids'}]}, 0x12) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x9, 0x5, &(0x7f0000000380)=[{&(0x7f0000000800)="260dae03f83afa450a76d73735ae512526115459ca2d2eaa97a5098299c1f9c09e17c47ad1af79979740891186354ac365dde544ce704ee11d590fc010797772fea2e4039792a6d3dce800ced881cde90be1c07db4d40056e8c60c41f9e81b47bfae1ea7156e723573018aec9d6cb59676d04a14907ef910d5103dfd4ccf1e4eaf47d65a1cd5a2d2b1510d5cf18bd9ca76ae3019ab452b987785174469a44c2589ca409bc780613c12a41f8ff3ba83312275cb06e77f8270c8362fdbeb42f868c9855f465b6113a6c268b9c1ba16cad4b142dd93d6e1d5ce42301b37287f55a927f37e3c8545ba0dacb1fe3da214d5820178e60f19d7fc2eef20239240ff8888a7f13f66bc37c2bb8fa92a65d3c03744af5c38563275f53ff64b027d78fd59f7a7db87b32efd11f61b3802be11bf404d353634792b8d7dc6a46a4276a58629444f0b31b2f7b4258a3086f4124806d795221c8a67dab1b1c461731325283ac0da11c500d333e88360faeb37663bcfe39b895c46cc83d321ccf8595e17467d55ba75ff0209ba7827fa7d11ccba62365358c18a32036a489060edad62044edbde6b7c1b8ff73fec7e20057e840aa4d36bd675b55fcbfbe7481727979cf40dd111dc56cc0477f426ba1b01c7ca6a17b358a417ed65d5cf2f64abcf38dd0cb477385207c1c97c976e134a613bac5f51ef2609edd82601826068b4d8db4feaafab0b3f3e514292db59fcc409e1ad3bd04a1a5f241ef8c2630fb53dc0154c598c4b59deffeb26acfb2ad648f1b83d2f7a35b7aae2f49c198a596368d0a1ff5921a82134e83799ab9db9ff58135f22519074f5fdc1f4fd1c7d2b740df250f5b0fafccefda2d02082a1d4f7bb3b38ab49d37a5fe7eb651fca0061931b06046ed027358f82b34dd6187bfc6ab90c816ae44c9140bb975b43d079095a45548cd2dc34d9a852fba68eca95101b6d49ee7c3a851bc4e94d3d9943cb3f4367e712bf7df3c01a2a84935c75396d1cbc18b1833960c26888ada0e195f5ed378f2c3ec51739360108eced4782aa720215fddc94ce988d42af0037da74c1c2078ad0798016049e14b0d42e74ee81e49c7a58f86b43a532dd2eb40a582a125dcac4fb38bc997ec8b3e4e58464532476b577a67ad6076f57200b21dd7ffd8dd0f918780cf066aed0dfde9d6131215e45661019cfdfa16df62b23adcf46b2829ae7ee7836f1635019fc9def005bb95340e703b61db6c87132407d5adb2653f89713ed063db523472d7207c373194ec81258af5409c27f8f6882c5b8e8c702a5f9c20f234ef80f6b76d590c6c90d3a849f938bcc499e1ae20b6fcb6f850d687c47d57de05c13a47445f6d6af4e11cc2c4fa03d531e78fb4dd65ca487cb60e0485b39151577c9cab6b57dde88afaa9c0e1de8b4a1f8f9274d8c8fc3921ff0b2cb3ad2f0c35fe0e3aa76f9bfca902e196140e20c09558324e96f74896533fa6fd6cafbc312f5ec7815b70f34fab9814c51cc78cc8cc5a3d34cd66dcad14b593483882284af84868a7fa8aa27ccea5a166ba11b5a53256c4156d5d9cdb7c462b382c7fa3fec69ba8e4c79366975f062210c7f5ff1cf2671c2ad6b7921bbe7c2bec8087ea81802764313cb1140698087227dcfdf04a6446d3058fed854fc5f8da4a72c7a29505362e428b19c6bfd519465bca551d56e46a0898461749684c3e58a66f9ad86dcc1fa9916b109129b8f08af3c730310b58ba5e71fd42de23bce19122ec06aa642c1efa030dc580ff25ee3dbdcb2154697805b165cf7701439cb8024a569633c4173d52d01f6de8a6920e986c3e7a71bde3f9966fe6f5f47fc63d4fa59a4a8c91ec8d277e4049af81dc2a834dcf2861475962e4c3b7d40bcd4dc4f773a885ca50b52dddc0a4ede59b719ce03a6859e1f6144531e18c157ab5fa75f1cd8732becd3d33b71df6b85adfc2bb3e4971e42533757ac5fc02aa7eb74cd1b747ed7445a2a8cc0ef8a604f5ea5203be6357e7f2422ef09e69b34d6321de97d15f276e8581197ab1b0038dc76b52d81ecea0e3d94f830f4cfda53d54a3a440417ffa393ca0c60a9f1a281ff6397e07c38ca4efd64a492896bcc572e63edc2e3014650610a4e6bafec1491dbf056551de224866fbeb004417e08b3a210f8b96089d49fc139948f90c78c318737dd460605c439f42f86df8eb83870c14d10768965ce99648878f1e40dacf5460f950d300149fae2fbe897c41f4d40a921c37da2f09016089c8b3e60e502b85bc86c7f785d95223dfd9d04792a6999127078a8cc993e7875617e4227fe951180223c8dc1c15cbb7f354157f825e054f5eae1f69a89ae93e2544824cfc217d05ea2a5f61a6c41f7a3d020cd600dc6f72a21a9ff54be6f57032fa8a97a898f465ba31d77ffe9b60ed13b7d7ed801f1da05933a18e003b3e54d2afdb2be414910bd4a3b9c6511965e9563f17e22565c1ba2ba4b599e454148f616671ad69d36dd9798e475e460d02655084fbb9c08ebece5d84fe3f9c50e9eb0c01212e96930a51ea0628c1e1c2e2675307f3518142801c80cfac3d16dfe71c0d0f18079a56941825ddd1925c6d9d2a91a141ed903e2d9d781deae205ec1b4a024bcd738f5fca6509b80a7597ea3a65c9f1ce754bcdd73cd9594eca31dc6f85f7e7173327b2148247b91622f8f81e69454a018a8266df5587c8610871b6505849efe13cedd2a7b4d12ac892b777c35a757ea77710b3f578c337ef46e54f59e9cae22fda96a5ba451e23a7703fa440d766474fcc8924ae7f1bb4b7d93d85de2faa40fb9efb86c778701beeefd7821f5388581aa127f6bf0fb31175611e4e8dab9c0efb16eacb6ac7948db8640d4c3c16d1905700071d10d0fb581628ad7d7b87f669ffbd79c40c7629b05d0cfe4d34c33a8f006e2c3bc05f059e467a31ec0c2f182902827bb95276560ec77fc9bbbfbd564627aec45fd97a57020c01a6c163bddf886c30bed94beca2ed7fb9044e530735129fe5640a89fb74854e0312d1e65dff12facaee1ee65aaabdc9bf26756ba28e65e002b6aebe39535f21bc8fd28e56e0d458525541cb304ee8ab612d11548006c36c2331c1ed39d10904f7abb8d84d133954b5d74c39b20f8b2f6520377329b3ab39c2813046e15ca8b06114173ba6ef5a79cfa5da4ca092d480c3ef093dc183cfc08ded00d616169f75977ab0b034a81aa516c294fc992a02831c353dc8cabd98d4fbe34a4e1cd23483045b02bc6f016c27ffa8fb72db12d2d804c41e5a8f4fce578fcc977455b9db4e6d483c92176315aae472bd479502bf54a783a7d5526e200b27e84d638e2b0b98bbc3de4b2113c7e39182322952f8ae50521eb936b432db422cbf6da7a961a11d1c19fe395f08563126786e6c73f1ad573fc605394955e2648c1d7e2b772a46ead09f1d9168b1a66d7a594ac6e41734e18e1a1d0d2ff822b1e88082ef435e29dab15d385b66cbd446eb72fc26e6f1db8e9ce1e61e924ee1aea083be79030b5e5561318fcd7b10dade517495b29e9a72dba969227080e0f0d4fc36852fc47903ed027a3f5187b164fcae5094b5a740ef322d1f4e1b35a34f81b5dac81dbfc10959686b9f1793bced637ba1ad8f6c4079a4b2a89bda22b65128a124477a9e8fcaac059a924e04d04b5d5316940ff461a8bb15ff57902a6f8db6d2db31bd0ab6782072f6114361615936e5f35305081be37fa6080ff51cb17ad7faae930324ab0ec70ddf8a412d2e2288cbf0bbd3c169cebe1b594ec163ee08b46d6248cd62023817892bd22441626874e0357ff47175f1b6a49c5ecae7aee95531da22c52df61346985f8dcadcb8545370c1dc6f8220dde2deffb03f80796bb9aaf60cf79b7c4fdea16ec8440da539ac8cbf7a0913b0c50d7be6ad325bd0f0dd850032df15edcc2f5b8be779616549433a4df1b57ebd24750a13decf685b2d883e704dde96b055d6dde5e78b3e6f080568f2047a2d4af07e79afdec8db3ee6bff4abf88eec04f0eab8c9e442c97d2010ce8b70e80d63108e8b1ed863c1c490c94a53ecba2683e73035d6af9c383514a48967c7cae71d399455a0bedc00fa36552a20317fd73c9ee7caa8b47ef678d97a70f6217e15f773139b2c3a1980fb85b2555365019daca82bf647fb56247998fd371aa9edc02166ef9b20f13482716d806d3da90e2f8d1ebd8a82e77feebf927ad763f375bdcc5675555196320db7fa8102de6985d1234de9fcdd391f47d6ba9232095270e938c37fa4a6a811a9f019b5ca0aeae1336aaba5ac897815e3f23e6b26dfd726e64adf4a4978890771842731d3bd2d35139887d5c2427f359b4c92090b3a9724c0623ee2c8c40489da100da889177b17857b9051a0097d49d9a61d48349a5e87295ed0aa43eb4a7523ca422c4743ab456111502308ca70602536c14f29ef19840b15b6144f73e1e54f87c6ca7f5185879bf066a1fff4c84288ee6db206c7bf9db050e151906672d73557a18aaeb860bffde0a388be2d7a3ef9dc58d8c8e96359733667be1b5de815c5a2306bd868d7b4944841d9d5bc745295ebb85373b032a11a02fcb4b59a77f42169878d197a672820cc935444ef92b3603030c671ceb23aef9fe159434b9e9cfd509b17f47ad6c48321505c9b76caf974026509fb39ff5c6725214031fb546fb4dd5770355994f51d09917799c73365bfd5e797f3a02cbf65e18b66d582720faef7064cff182232a10040d0518108123f03cc9a67f3208ec85a891c385d3bc92aca73a25877696474e58e3c263b54bbda6d0d8c6a490919f295866a36d789e8cb42beffbf67bda03450fc940a370f2044578d2fcc83cba2d28c6ed041debd93817fae626dff56aba2b14baa2b74a94c54556860061fa07e231e6f2ea796814c038aa5932ca5a389ed6a669d84caea104ada56c9d3a033cec1ddeca78a8488755ccc40d283b53019edb8eac75d6a097e7d0ad408734ae88d2f93e02e807ef923bee5e28619d6c04fe787cbd7a13e91c316964dd232ae58a6e5ea10fb7d8cab5d6ae182c23794381ee985e2abd3196b431f57482ed438cf52c1637ee6d92009411dba56fa666d25fdd2a3db78340ea1c9e66989385651891b6b648ff5770992a20258c9869542e453f963f025a5b0632fcb6935aa722f9e4fbf543fc7a4bf32d630019ee139877e1cb27a6b48acb61d15256d4bca3a569c7e126343b5580eb0d94051f01637379b512e62ee0ee9bf2887499ec7d2fcbc76700a835b9f8565f9cd06a671bfb3b155118f733177f917f6a672c4d9df824629ae9f937eb61176a039a801a4c61b5927dfbf287fec9c52c71163ca8e47aa4352f07adf1a7b2dd0413ec62e8572b0d3fae66dc32cae5bfabde30007ceab7f8d3043764f45e7258944677556f2164b0a52ecef37c3e6a7f1ef31491334f6827a455221d64a98465b1d9cbca6d461994b60e02f64c7b3d67be369715e70c8b918a8159dc3fd1eb3d2abaf1a71718da32d260c4cbbc11b6c41f316a47752b4c094af5b791ab432110a1027fd12d97af40724bb5940cbc99ee824f2ac279992916646d40e3dd130db2eb5cc1c2baa4ad25c894d8e634395466010ffed0cec681967c663bbb78f166c15884341bd31104a5620eb5588bf71caea11d43a1422ebf8bccb47a705ed785f7300b1e931c499373ff65e0f8c3778ed20a6f48135317149e70bfa6c1e08c1cb49e65891122cec36f0eef5b1c67935ffc72ca5943e8e8b9261421df4dcf1c434dd36b17da5aafb5123071daddcecdab20fa98f41cc10c5b68ec924cadbd", 0x1000}, {&(0x7f0000000180)="9f5b8bbc294331b0c9d98024fd99a9780af57ac71c880840f834832df9fa25f63e49aaf89588fad599bae4d55a5b2356843a43c0bc40bf65da74ea8179f6df837499a48f8b388d16bc6974b8c5d2f7f4541ada3c359e62ec837a4f9982942ad03220fffc7541987d9b6154f7cf89c25a563f0ac6b77f4b20e58caaed9121348a69381ab0dbbcfc7abdd34c6cf4553ac8767a33fe8a5e03f855054310dc051d5d9056c7376d98dc2025e9a2e7c98262f34fbfeefd3be08c143319f87ae09e746814b78b8e5483a6d4a2cf280e3d12fe758e529a8ad60e9890", 0xd8, 0x7}, {&(0x7f0000000280)="c15fe323ce772d1913654eaec3b83a98657752d318ac196b12c92fe5152494190f6923c2eee5e785d4ab87ba13241eb069bc19ff", 0x34, 0x4}, {&(0x7f00000002c0)="b78538eafb91d03602b97683643a0bdef42f0c2afba1e1f6417efdcdecee330b12781cd1b19277e8ebe8ef8b343ba345f309758d8813d2ddc049e4ad56f1bf40ce2691909c643a6dae914b3794ae68c0e10ecf19a911ddbeb18a7dce1ed84e879f7eb1c031d9723071dc277b4a07329b50ca1ffb69aab5b54165a593", 0x7c, 0xfa}, {&(0x7f0000000340)="675f25baa54a40f310b5eff3c55f07c896f7b96c2ba5ad7cb934329b8e438a451c97fde5b79113", 0x27, 0xffffffff}], 0x44880, &(0x7f0000001800)={[{@quota='quota'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nointegrity='nointegrity'}, {@integrity='integrity'}, {@discard_size={'discard', 0x3d, 0x3ff}}], [{@smackfshat={'smackfshat', 0x3d, '('}}, {@audit='audit'}, {@fowner_eq={'fowner', 0x3d, r2}}, {@euid_gt={'euid>', r4}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x63, 0x66, 0x65, 0x37, 0x36, 0x32], 0x2d, [0x30, 0x30, 0x96, 0x65], 0x2d, [0x32, 0x37, 0x0, 0x66], 0x2d, [0x39, 0x31, 0x30, 0xd1f9e64751e9077c], 0x2d, [0x0, 0x0, 0x93, 0x0, 0x37, 0x39, 0x36, 0x30]}}}, {@obj_type={'obj_type', 0x3d, 'ext2\x00'}}, {@subj_type={'subj_type', 0x3d, 'ext2\x00'}}]}) sched_setparam(0x0, &(0x7f0000000440)=0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 10:37:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:24 executing program 4: close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) 10:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 10:37:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) quotactl(0x201080000100, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 10:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) 10:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @multicast1}}) 10:37:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x2, 0x2, 0xd20, 0x0, 0x7}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0x1, 0x51, 0x0, 0x2e3) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, 0x0, 0x0) accept(r4, &(0x7f0000000100)=@rc, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = getpid() r6 = socket(0x400000000000010, 0x802, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000002440)={{0x5, 0x0, @reserved="54d875f6956fd4c47fb56903bd60de97ab1d5de43effbe7d9b99e3de07428be9"}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r8 = msgget$private(0x0, 0x40) msgctl$IPC_SET(r8, 0x1, &(0x7f0000000880)={{0x40, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4}, 0xa8c6, 0x8, 0x7, 0x81, 0xef, 0x5e, r7, r7}) msgctl$IPC_RMID(r8, 0x0) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) wait4(r5, &(0x7f0000000000), 0x20000000, &(0x7f0000000040)) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000003c0)={0x0, 0x0, 0x2080, {0x0, 0x6000}, [], "a018d7d945179db43135ea810783bdea5a10c5055b81a14a12d3673d6f881692a8e05ae9e7c91fbe359892bc6893ffde0b5d121685184dfa71927e746f488d5479ec2f9351ae5668e4a4c845d01805e91675bb33ac39f4a343398995f3acf37184c220f53d616f2f1f799df91fcfa580e4110f8fdc87fe61e7f7b17a0c12a289956d3564e8e4dd24353d477921558cef3112bfb9af2befe6319e7ba3066e37524597d5cec7a7e2496acfdce8a7a6d349abf72d732f6c3a956ddaba0cfe112ee01f3ded980a353073adf77a927d55855589ccc77c97ed9db428b80fe7498b852b0db0ee85235cf9e5475369af906b25189363351e5c149ba1ab4fc4cb39654b87a8cf38d66e9e12b8dbcfcad7dea1261f7630a3b2f95e3c7401f45a69cfa2da135bc2e01d565673e0a522cdf7df6e07ba66189e512e423a0bef75ebf74462b28946363791d9d95fe66d9eed697042b97b5393c8dbaee14e9994630202e2a624cd5d0d7019c8881a09076b1189fa5fac5e0175eeeaede9666e842c0ecc9d2a151fa8c7ad7f26c6f2af52cfc1d151161990ed60cf998a5c4b92c1b88e95cb3c44ad66f6eb2ed1fe4c9ca23e81e8c907f34d8f889801feb8540ec674f71f693af95735c98cee1d4d1d642c0d3c50bba5721aefece5f9df82c941f404528f7ae55562f835d387f570ad74daf0959149debb9d03963cc785884b36978c10f47f88958a26140c8e84178ecb44c1d06c6ca15ff629e0a0b2a0886596613a56f1b89839c378a19868b93cea0a777ddcb8e33e1824eb0098a8773eb451cf41522720b1dd125320711e312e807953619576ae74f87a018af28d36d0f71509c2d4da1dda615a932a6d0ef34c957fcf7ee509869f917edd2313cc9b6ad22ddd6ea8801210f2543f5b5fd6b30da89b0716e977609d09207cbadd329874c06342d144311adf6a927c1df32047e0c430378afe5faed0255b2221299867c6a18fd62cd47495bd78780faf7ed6636de77388636d17ee0fbade68445969761baf045cdd8749635d2f07872551cedebca7ff7f3b7e73e507d48675b7ee83b3e456df1256949cff81300034d964046e67d1b5067474b89a52d2418254883bfbbfadfca6fecdce7d9b827f331779aae8d0fc128ddcccd3473eeec28f401e2f5656f113c387642644686a25d5da85bb057024fba538f0e39346c97176893ecd32cdd02cc8172dcfdbf9fba04a3961612c4988d2e5d49ab37c44f9d78a37dd666c30c097742ae8b5ac61b3ed40bd4069220e4a784faa6588ee19cb596cdead8d19ed189711f30e2ed912275056b44cb70cf75a2e02303ab473d35abe2645f9a202967a5893398de006d29e8369933bf22082d0a9fbe7b6ced4411c7aeefe996bbfc9dc6ca0972f0b41042e62a516c4803068cb01d41dafd95f7ced1d6857bedb2a294f69b70ed14ab029b53b7c60e5c081ff81f91e943e5da3f3cebf89cdda62bcc376972afe93def293aa080b0f42a6891923d90ae24f8974f0b5726b1811592db112f017e06b47b89ca0e6f863c813a004cbcc035918ae04ff066ebb12a10a4450a7bb88b52c706c29d1f0868218c3e5c19914ed988499703af02581eaeb01e991dfea0c3bc6524cb508717922a097a3563a381451e3ccf4c4859fedd866b8a8d75f19b9a2d28639cc2b1f79ddfcdfbc99666bf9a769bda2d28c28da49428287030d64f1d60b588ed42eede99353ecef98154ad77943138097507ca77c5fd65cf3afad17a468c8dec7965bd64dd44d786765e383890e8fa84b24ab1c83485df4f1cc0ed2184fc9b8ca0e6a3a5c7806bbee5986f3b56e7f1bd685d75ca6f94d86238e5826f209d31b1c6cdd6f07a33dcfa436fffb981582edad71134d6579b8c1381d80b7912cb2e6a3f83d97bce7ef16d4b0922c9553504f8d22159ee7e67bf8f6e4dd2397f5183035003b471f1610721505ae30fc6ec6c33e6a53440fbe148292bd3f13bb670235f3b9243cfb95d4d2e5a46cc6d90e0d903a7897b29752f7ee956afec0797727345eea5b7973946b28cdd30551aa8665cd033ea2a8b8ab2ead8cc52f82267644b79e73d6623baa6ecb10d5f3388b8a879c88acb825c7fac01cb0308a74c02ef0743484913ae7e582e5a66bff587d2c56e1aa20023983dbed3a91ff76d791b8e8a2d09b7b60683b54544e20ce3e0dcdc29d138934af34fe7a9c3647edc080957451b95aee6b97981acf57cc8a3fdcc0de1537965adc09736307ac10d7962ba357861c0f172911e5a9208d3af29e676b8b2ed4c0609455971119653d68a0fddf047a04c89f7584a7687a7af0027261f5990cfef589082282d3d3e9ad30acc3db605a6d46766386b5472da66cc7226244dbf2ea65243d4d54c286e4d6bb4d3220c7a9302170fb7aaaf2fcb9616d57d8287c273acda56d1b7ed8bcd0885bba7e1af28e9ef3c425c17c91ef46a0b2c806c0e77fa7c3f5c14e3d9300aafbe22efeddd73ca4fa25dac55e9e1757e945db578c22b4fad4726aa0a08e5945bf25a12b0366230dc99ae036639786a1fcf81e404e5bba2ff876c4a2ebc25762b311a549655c97cb0172c80320ee12b2801f660393160ba235016acb6ef50d7f04e32ea7a59fa5ab926ca7b056ebca6c909361a4ba4ca2aac72c9a716fda9aec9b0d0aed3024563d3ffbbc0c5c53ff73eb311d0e7dfadaffdc25466fd12e8b09d216f47b3510b578dc6491ac5f52770ae8a9c8c246c80ecc8193dbdc3f77804b2724594e142b7eea27fce1243d6a9637760251a1837054cc45bf58e2f5a3e9e09684044df158b1287514c5842bf0eec17fb9582945dd31f9f237d3e3d5ff23ad86b46d2f09f6da38cb00f056220f79a417c2bb3d0b6e12b53cacbc2dbd4c338156a9bf537fc1819f554de5fe0cc95b2c4a11cf2891d16961b072528c6410234cd07f1f948505f92e065bb16e11b7d32d55eb9d2fd002e444832639c3c33d9f423cf5df94f3084a90346fe9504d539c797e5d615bfe8749c5aeccf0839d907cc9e36724198c5c1c3e262895d5c6c429bbbada1ad8b0ce37df72ef2fbb86f8894660abb1b383cfb435ed47bcde89a185579311f3b5594a474cd2b86e040f66fe87e17ed46c1acce51de3aaa5c1855f04ba3dc58bc5da43ff3f4bbc52783557d0d49f17ff30a5fd741c6bbb43ff4a6f1ddae209e6f9e6fd57a6b17e364857ffda9cf22c7c33899f4b777055be882b02a69075a916b20afbe03f5d084e4518a8f4506065f5dc04b59e332637266620b90595eead82e7cfa7fc4e45c36964d7c899e4880490ea1a20705d26d533cf1d5456c4fe9886e07b04adbc23c7a9ef021162cf1084ea7a070da6df695eec9861da958888184c6cb7a8021f039e1089dea7985c9e208865c12294135f8e02531a243179c201a87374478c15b4eaca80981d26dccc5f238034489938513af250aa99ab0965c7af45c98f71e93658122bd49620893bc1b99854fff5dab97a69c4f0dad38e1a42238fb9bd77ac497e1c149b204ca0c748b3bce930803f3a07c8afcb34cabc05bc267c2b80fd5041b12b142dd578eff0d7851b0a9c75340b432a969acf09c245baeec3fc986ccc0b4c31fd00ab4ecdb5cef82bdd89e6083b3e2c8bb0afdf6b52b106784c5881e4f37e1a1b0a09999c1af3fb734081cf72630b479555c68a199de12dd5c74b196294fab909ce4102dd796cc78fd6553d78bc131dcbfe7bb67992ccc2f6e91ac3e38b258ca9e4955beb32476bcc2d3948576ce99d1d523ad4e26d6e4919362b844586b21a67633e7002f8e1962d796d7592706658db376c4b7cc8698ff482198c1d5e8bfeb58e49dce8fe455ca34d141fa5591fa8607e700f9fe79c1db7209ec4a3a6a9fe07556da4b6f63f5bb0ecd6fb9dd4de54e3d8c4db077ae220638b2010f22e6ac24fa7557b2b68b76fa94bdfb5eb98fe90b4b6b22d0c01e48cde6651e848ed7a473afd9856eb411a26088fe1b54f77b10eb75c04668b934193d26fddc831c48eb761e280837e8252e1ab76c175eca0367d648b27e47ba501ede170972881f09a539f942f637c451a14b77513c38ab75283e40c74d177868f1ed28ab6949a810b593674f3cb16df87a9c6ab874de91bb28cac62ea2b4a99b42e3b7429878d1bd64d74e5ec1e5ce7fd586339a688aa1bb98138bbba036f9a7ec11232262a98591a555aed993c5b01b2e4970229f8f57c4b24609023d264004bb1144c5033234369a9860717ccaec06f01dedab5b22432a8fc182b87e666b89eb3d0f778ebb0879f5fec00ffa1a8679e6254ab2459622d20ba6ce8535fe0f217fc3838bdc9eb43ab29654ad63c69ceba7de1de5c2ba1c3563f3814d027712e64a9dfc6068effce93c5a9d8a9a52dd346fe7d03ef1c03398d3d8396ad3d883ba8cf0d2c7311b69ecb4bab3a0316d5522a1cf77ee6cc33c41b30ed6e9ef1a93734dd114fe1dfced6e95083905a4287467ebbfb5b71bfd0d9ad9609e5535e1ec7e500f51f2c6c416835cd96b6fc86453d94276fbc439ceb98626ba23b7005bc3d15d320af53081da4d4c35079be977cdc620e97686f9ee7ac77e554d6a313cf28c3a8cdb1c50c831b08f408f5ec0e04ab6c18df4d94a8a00ce186fbc0dcf93a1c098938095efa38d74d0f60579c8adf474fcc2c3d6d0a5c16df7b96594c7c6911f693e46d3842b7ed2bd648b6c53b5d254fbb4a4d5863220beb0ba8d55a762306eb729d80a2ffd24bc15d95a5b8871db18a1595b5c1a463dd22769e6eb3b01f10f3a9899e14e24a6dfbdce5d811d8a540aa521aece15ea9b42f7f015d680f18b9df098348662fb9ae0c552d86c58a33c35d3d6df20530567fe5a0ad87f6e5d5c8da512ad824a2835f910f798a69d2e170a99176b794190c77e59958bd9a772c462b769807e4c58d85ec02ffd19eed4ad652cd483373dec06f27b8cfc54b351e0cfb35984efc0a1ff206ad5a47a2baf256d18a5455ffaf2735a7b457f22136a7b8daa78c09d521c37659556ce8df38e138756dc2de910815f25985cb1a5a0c255e0961ff52680663766c3a683096a87d1bf68e950d652dbf03128b666c882a3ba9d763079a817ba78cb57113bfa208369308c94c5232c7327b48da891c8c1e3fbc645a0c0ea1722b023d0f779e0f5b17be724855aef7760f6b2868c53837f2cbbd3ce38ad8b5cda254de94cad89ad1ddd237c0e7df7408f20fed4569feae36b8976d3d03738104feea458f78562c24b91bc657551af527db119c14a626c8f20d8a3fb6bdeac84ab8d8c391d35cd46fca576322f47fd3188aa8b6d9709ec347247eb4631d291342b5aac0ab492908d27c9dc7f6910a0ecde4cd891093ada6c082d857c7a981c140175c033e6a537967743be04a63d0a5c0ba25e2fc91dded9b76f60b951c16e7aeade9b5a9fe8ab2d6e8876ca1c96ef04fb3db5cc0100c4465d040c4c43f5b19e948c7f71a81527a8cd5a7c2b6b19b4321888813b032efb9dd253f1c40d2aa4d6a9e7f8ba83125a66c668e8890987a18fe880b7ed468c41a796d0e5156b68df0af643b41711f8b7395181a788731e33bd7d98d60866a244ebdd7c844d4408adf4653b46c82ea2185cbe742ac02f3c518e4e22161e4fd2c074c34adc54ff669fc3f94d7ed81ecb7fe6d32b8dc5aa39f4972ffe757c5ee3b6bec29a960e76b5bae8cc696fde4603528f60a82bb2156225a6ac29a4a6d333f0fdd9a57eef2cfb5ad922c75dc029afc8087312b69cd7e3d9aceb8fdf65cfc05cba5ad9fb2795147953246a627e1ce2fca3872c9c354c990f4a81ed5a2", "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"}) 10:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) dup2(r1, r0) 10:37:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) 10:37:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) dup2(r1, r0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 10:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) 10:37:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) dup2(r1, r0) [ 152.395972] ================================================================== [ 152.403741] BUG: KASAN: use-after-free in l2tp_session_create+0x1339/0x1600 [ 152.410852] Read of size 4 at addr ffff8880a95fe868 by task syz-executor.0/7755 [ 152.418307] [ 152.419962] CPU: 1 PID: 7755 Comm: syz-executor.0 Not tainted 4.14.146 #0 [ 152.426897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.436272] Call Trace: [ 152.438909] dump_stack+0x138/0x197 [ 152.442564] ? l2tp_session_create+0x1339/0x1600 [ 152.447518] print_address_description.cold+0x7c/0x1dc [ 152.452811] ? l2tp_session_create+0x1339/0x1600 [ 152.457930] kasan_report.cold+0xa9/0x2af [ 152.462094] __asan_report_load4_noabort+0x14/0x20 [ 152.467076] l2tp_session_create+0x1339/0x1600 [ 152.471684] pppol2tp_connect+0x11bf/0x18b0 [ 152.476019] ? pppol2tp_seq_show+0xbc0/0xbc0 [ 152.480785] ? lock_downgrade+0x6e0/0x6e0 [ 152.484969] ? security_socket_connect+0x89/0xb0 [ 152.489818] SYSC_connect+0x1f6/0x2d0 [ 152.493638] ? SYSC_bind+0x220/0x220 [ 152.497483] SyS_connect+0x24/0x30 [ 152.501027] ? SyS_accept+0x30/0x30 [ 152.504662] do_syscall_64+0x1e8/0x640 [ 152.508552] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 152.513435] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 152.518628] RIP: 0033:0x459a29 [ 152.521838] RSP: 002b:00007efec8380c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 152.529548] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 152.536820] RDX: 0000000000000026 RSI: 0000000020000180 RDI: 0000000000000005 [ 152.544356] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 152.551634] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efec83816d4 [ 152.558940] R13: 00000000004bff90 R14: 00000000004d1f00 R15: 00000000ffffffff [ 152.566227] [ 152.567872] Allocated by task 7755: [ 152.571512] save_stack_trace+0x16/0x20 [ 152.575493] save_stack+0x45/0xd0 [ 152.578941] kasan_kmalloc+0xce/0xf0 [ 152.582669] kmem_cache_alloc_trace+0x152/0x790 [ 152.587339] l2tp_tunnel_create+0x3d4/0xd90 [ 152.591667] pppol2tp_connect+0x116b/0x18b0 [ 152.595988] SYSC_connect+0x1f6/0x2d0 [ 152.599872] SyS_connect+0x24/0x30 [ 152.603413] do_syscall_64+0x1e8/0x640 [ 152.607297] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 152.612479] [ 152.614104] Freed by task 7: [ 152.617216] save_stack_trace+0x16/0x20 [ 152.621210] save_stack+0x45/0xd0 [ 152.624661] kasan_slab_free+0x75/0xc0 [ 152.628892] kfree+0xcc/0x270 [ 152.631994] rcu_process_callbacks+0x8d0/0x12b0 [ 152.636666] __do_softirq+0x244/0x9a0 [ 152.640545] [ 152.642171] The buggy address belongs to the object at ffff8880a95fe780 [ 152.642171] which belongs to the cache kmalloc-512 of size 512 [ 152.655121] The buggy address is located 232 bytes inside of [ 152.655121] 512-byte region [ffff8880a95fe780, ffff8880a95fe980) [ 152.666998] The buggy address belongs to the page: [ 152.671936] page:ffffea0002a57f80 count:1 mapcount:0 mapping:ffff8880a95fe000 index:0x0 [ 152.680095] flags: 0x1fffc0000000100(slab) [ 152.684338] raw: 01fffc0000000100 ffff8880a95fe000 0000000000000000 0000000100000006 10:37:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$rds(0x15, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x11080, 0x0) dup2(r1, r0) 10:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000040)="11dca50d810bcfe47bf070") sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@remote}, [@srcaddr={0x14, 0xd, @in6=@empty}]}, 0x3c}, 0x8}, 0x0) 10:37:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x1f, 0x4}, &(0x7f0000000040)=0xc) [ 152.692233] raw: ffffea0002a5e160 ffffea00022682a0 ffff8880aa800940 0000000000000000 [ 152.700542] page dumped because: kasan: bad access detected [ 152.700555] [ 152.700558] Memory state around the buggy address: [ 152.700567] ffff8880a95fe700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 152.700572] ffff8880a95fe780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.700577] >ffff8880a95fe800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.700581] ^ [ 152.700587] ffff8880a95fe880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.700593] ffff8880a95fe900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.700596] ================================================================== [ 152.700604] Disabling lock debugging due to kernel taint [ 152.707886] kobject: 'kvm' (ffff888219f93590): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 152.724243] Kernel panic - not syncing: panic_on_warn set ... [ 152.724243] [ 152.730498] kobject: 'loop2' (ffff8880a49dd2a0): kobject_uevent_env [ 152.735247] CPU: 1 PID: 7755 Comm: syz-executor.0 Tainted: G B 4.14.146 #0 [ 152.758196] kobject: 'loop2' (ffff8880a49dd2a0): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 152.764012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.764017] Call Trace: [ 152.764036] dump_stack+0x138/0x197 [ 152.764052] ? l2tp_session_create+0x1339/0x1600 [ 152.764063] panic+0x1f2/0x426 [ 152.770516] kobject: 'loop1' (ffff8880a49b1220): kobject_uevent_env [ 152.778514] ? add_taint.cold+0x16/0x16 [ 152.778527] ? ___preempt_schedule+0x16/0x18 [ 152.778543] kasan_end_report+0x47/0x4f [ 152.853140] kasan_report.cold+0x130/0x2af [ 152.857720] __asan_report_load4_noabort+0x14/0x20 [ 152.862634] l2tp_session_create+0x1339/0x1600 [ 152.867213] pppol2tp_connect+0x11bf/0x18b0 [ 152.871521] ? pppol2tp_seq_show+0xbc0/0xbc0 [ 152.875911] ? lock_downgrade+0x6e0/0x6e0 [ 152.880068] ? security_socket_connect+0x89/0xb0 [ 152.884807] SYSC_connect+0x1f6/0x2d0 [ 152.888586] ? SYSC_bind+0x220/0x220 [ 152.892286] SyS_connect+0x24/0x30 [ 152.896510] ? SyS_accept+0x30/0x30 [ 152.900120] do_syscall_64+0x1e8/0x640 [ 152.903988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 152.908852] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 152.914030] RIP: 0033:0x459a29 [ 152.917217] RSP: 002b:00007efec8380c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 152.924910] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 152.932163] RDX: 0000000000000026 RSI: 0000000020000180 RDI: 0000000000000005 [ 152.939416] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 152.947192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efec83816d4 [ 152.954880] R13: 00000000004bff90 R14: 00000000004d1f00 R15: 00000000ffffffff [ 152.963593] Kernel Offset: disabled [ 152.967335] Rebooting in 86400 seconds..