0000180)=0x8db, 0x80000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.swap.current\x00', 0x7a05, 0x1700) recvfrom$phonet(r1, &(0x7f0000000240)=""/20, 0x14, 0x2000, &(0x7f0000000280)={0x23, 0x4, 0x20, 0x9}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x20, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 'veth0_macvtap\x00'}) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000040)) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000002c0)="d57956a8a671a09cc8e24fd632714d6e702fe6da3eeb395394424cc4dbefa991df794a9cfb76f7f45c11faa73ff6b7e9423f7648348cee3b037b3d33b1a1d1bb591fa1bd07739d1a7d296cc56646af02979a5aeafa1b504a2f9770348e051af294b1d82441f311f47a863425a35164a20d51e6f2874a14be6cc8daf27bd84f9b698169eefe9bf037960cd8c091ed9b708558b2404d74a34b737f273f2ad6dd0f80b2d0c4873bdd18630715b4de9cf7e7b35ce18e943a1d414714e2018fc80e905f7e64c20b8d03", 0xc7) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000001a00)={0x0, 0x5c57844, 0xffffffff, r4, 0x0, &(0x7f00000019c0)={0x9a0907, 0x10001, [], @p_u32=&(0x7f0000001980)=0x1}}) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000001a40)={@any, 0xffff}) close(0xffffffffffffffff) 10:23:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x22) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x5, 0x8000, {r1}, {r3}, 0x2, 0xffffffffffffff81}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x7fffffffffffffed, 0x1, {0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x2, 0x7}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r5 = socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x4}, 0x16, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x1) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x400, 0x408000) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x8, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:23:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f0000000040)=[0x80, 0x80000000], 0x2, 0x31e, 0x20, 0x1, 0x1000, 0x1, 0x8001, {0xe3d8744, 0xff81, 0xc05c, 0x4, 0x3, 0x800, 0x5, 0x2a4, 0x9b0, 0xd00b, 0x1000, 0x6, 0x4d, 0x40, "f53468181d3687d1cbb17244a077c1e5d888cde1684be08072865478c2725c06"}}) r2 = gettid() wait4(r2, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x2, 0xffffff7d}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x5) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:23:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4, 0x0) 10:23:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c0d8a8b1a6269676b58b999d17817a06165da65c3b1faad6f3fd7eb460c1aca7307b2b0d65d60b63d44c9e430007a9263ea9dac6f786de87d0bcebbfd623ddd401380b7fc70cd3e1c96268651390fa36ee06d9478f93b997bc6bb99d626469772390d997477caec2c1e303737e0790d0abf13228c3c035d752a8dbec14c63645f354a3f9e9ce7ce0ab49c9b3b9a32131346b71", @ANYRESOCT], 0x40}}, 0x24008000) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x100000001, 0x400) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:23:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40800}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000004ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004a80)={&(0x7f0000004240)={0x810, 0x0, 0x802, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7e}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x194, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x46e2d67}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x4, 0x36, 0x3}, {0x0, 0x4, 0x80}, {0x84c7, 0x7f, 0xff, 0x100}, {0x44, 0x80, 0x5, 0x6}, {0x81, 0x40, 0x7f, 0x81}, {0x7, 0x5, 0x0, 0x3ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x82d4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3ff80}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8, 0x30, 0x3, 0x8}]}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x5, 0x81, 0xce, 0x20}, {0x5, 0x1f, 0x9d, 0x8000}, {0x5, 0x1f, 0x7, 0xff}, {0x7, 0x0, 0x0, 0x3}, {0xfff, 0x5, 0x7f, 0x9}, {0x60f, 0xb3, 0x4, 0xf1bc}, {0x3, 0x20, 0x3, 0x1f}, {0x158e, 0x0, 0x48, 0x2}]}}}]}}, {{0x8}, {0x10c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r9}, {0x4}}]}, 0x810}, 0x1, 0x0, 0x0, 0x64000040}, 0x4000) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 1428.271278][ T29] net_ratelimit: 6319 callbacks suppressed [ 1428.271288][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.285380][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.294474][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.307925][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:23:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004200000229bd70009f1fa542f8ffdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x10000000}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 1428.331275][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.349556][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.357797][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.407348][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.415622][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1428.452526][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:23:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x3, 0x0) 10:23:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="03510916bc463ea35892b5ec95ba88b94a595d1b1d8d70d6878ccb926bc278b89962fd7db2328af5a1a12041138698e3c604e22b7ca2676059f72c2a339ea2c6afc3f0717a40c1e81479144ce15688df26d0e660a69834378e7a35982d459d", 0x5f}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4000400204) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000040)={0x400, 0xfffffffffffffff7, 0xffff, 0x8}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x10, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r6 = dup2(r4, r0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) r7 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r1) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 10:23:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000780)=ANY=[@ANYBLOB="a95c49793e91020101090800000000000000000002000000e000000900001000000502000000e000000100"/62], 0x40}}, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x70d80, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000200)) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x28c02, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000003c0)='/dev/cachefiles\x00', &(0x7f0000000400)='cgroup.procs\x00', &(0x7f0000000440)='/dev/dsp1\x00', &(0x7f0000000480)='&posix_acl_accessvboxnet1--\x00', &(0x7f00000004c0)='/dev/dsp1\x00', &(0x7f0000000500)='/dev/cachefiles\x00'], &(0x7f0000000740)=[&(0x7f0000000580)=',$,bdev\x00', &(0x7f00000005c0)='/dev/dsp1\x00', &(0x7f0000000640)='cgroup.procs\x00', &(0x7f0000000680)='/dev/cachefiles\x00', &(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)='em1)&em1/\x00']) 10:23:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc080, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r6, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r6, 0x8982, &(0x7f00000001c0)={0x7, 'syzkaller0\x00', {0x3}, 0xfbff}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000080)={r2, r5}) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'vlan1\x00', 0xa18}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) close(r1) 10:23:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02010109080000000000000002000000e0000009000010009b00000000030005000117440502000000e000006ff68ae9ca831a51bde24cb2dcbe78599bf14438bbdfff97b437131d150ccfe6a94403e8cb93f315a7630950d6b62dd186a9d5dcd90aab4161afe6eafbbfd71969c2ad212e639ef2d17c6e021bd93d00"/139], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xec, r4, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2d}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0xf09}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x1}, 0x904a34e79242c940) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:23:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0xd0, 0x2, 0x8, 0x5, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8000}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xa449}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7c2e}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x97}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0xfb5}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xffffff81}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x100) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) 10:23:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="820a0000000000000000000000f7ff05000000000002000000e00000090000000000000000020001000000000095b600000002000000000300050032000000ac1e000100000000000000002a836784db5aec701a4f592891f2245770fbef22e33360535e58ebc82158ec388a72d53529d7b53e9b05b84ef0b8c5ba2f60e4de0c02d61e286300000000000000"], 0x50}}, 0x42000) 10:23:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf, 0x0) 10:23:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 10:23:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r2, 0x81044804, &(0x7f0000000100)={0xa9, "668451c6a53a3175de8f06a380d94fe652869d2b53632b603734501cb507d7c3586d2c9703ae8af25fe33a8012c6f3b5a4343df81e59117b5aca88501b00fb875567d18ded3fc252f017387fb146764d07ec9a98e377013a81d29b7ec60a8729eee4e3ac862b84180f70a41f21479738dc254c33d47f12493577aee3eeb8a29e8756b3d02cff5f97a4cb9d2130963ecafd8bdd1deed8e6d7045b2084b5cb47a2a565895e687798b1b5"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r3) keyctl$setperm(0x5, r3, 0x20) readv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:23:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4, 0x0) 10:23:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 10:23:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x40}}, 0x20000094) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000100)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x40000000002, 0x3, 0x2) r4 = semget$private(0x0, 0x5, 0x17a) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8880) 10:23:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x119080, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="447f068cd8c9a15972dd9398ff4708e886b7382461c9ac15572728630f7e1c9c69ab4eb364878855fae631d4", 0x2c}, {&(0x7f0000000080)="5a53f9dfeea83623ac3d2355ab925f58071411", 0x13}], 0x2) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000280)={0xa30000, 0x40, 0x1, r1, 0x0, &(0x7f0000000240)={0x9d0001, 0x9, [], @ptr}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x101000, &(0x7f00000002c0)=ANY=[@ANYBLOB='=\x00'/15, @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',context=user_u,context=user_u,\x00']) 10:23:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000178f00100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 10:23:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7ff, 0x102) statx(r4, &(0x7f0000000180)='./file0\x00', 0x0, 0x20, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) bind$phonet(r3, &(0x7f0000000040)={0x23, 0x0, 0x7, 0x9}, 0x10) close(r1) 10:23:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0xd, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000010}, 0x20000010) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:23:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="020101090800000000000000000000fe03000600100000000200001544c58182e8100b9800e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x3, 0x181) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x0, 0x1, 0x5295]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) iopl(0x0) r3 = open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02b8241a01a2b287a2afd20300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000000ac1e"], 0x50}}, 0x42000) [ 1433.281076][T14344] net_ratelimit: 6518 callbacks suppressed [ 1433.281085][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.295019][ T49] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.303122][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.311382][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.324712][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.332977][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.344842][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.355151][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.367760][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.376107][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:23:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x10, 0x0) 10:23:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x101) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:23:57 executing program 0: ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:23:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:23:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf, 0x0) 10:23:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:23:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x5, 0x6, 0xcca7}, &(0x7f00000002c0)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x8}}, 0x10) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_ATTR(r4, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x401, 0x0, {0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r4, 0xc0984124, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:23:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010189080000000000000000488a4fea2f8c9b49000000eaff05001000000002000000e000000900001000000000000300050072174405"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) open(0x0, 0x0, 0x0) r3 = socket(0x6, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) recvfrom$netrom(r3, &(0x7f0000000180)=""/240, 0xf0, 0x12000, &(0x7f00000003c0)={{0x3, @bcast, 0x6}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000001ee9d89502000100000000000000000200000000030005003200000002000000ac1e00010800000000000000"], 0x50}}, 0x42000) 10:23:57 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x183400, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 10:23:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setlease(r1, 0x400, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e000000118ec0c408783fe1be1d247f1ebd6af72cd3b8d4255fedcb5bff434ebf60fcba5072a604c369ff12b0c824c02672b91913faf3d505a178e45614d2ace7079421053631069ab0e82acee75c6543dd41740df43df2a0cb12cc97911ccc6617e48ed9d10"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x42000) 10:23:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000003c0)={0x9, [0x9, 0x0, 0x20, 0x2, 0x1, 0x2, 0x6, 0xffff, 0x2]}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000080)={0x1, 0xff, 0x6, 0x92cf, 0x74, 0x4, 0xffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r7, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xd8, r7, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65278e6e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) 10:23:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 10:24:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x21, 0x0) 10:24:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x1b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x6}, &(0x7f0000000180)=0x8) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) r6 = gettid() r7 = getuid() r8 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x0, 0x6, {{0x5, 0x3, 0x3, 0x4, 0xfffffff8, 0x5, {0x4, 0x7742f1d7, 0x8, 0xad9, 0x9, 0xfff, 0x2b9, 0xd4000000, 0xfffffff8, 0xfffffff8, 0x0, r5, r8, 0x401, 0x3}}, {0x0, 0xa}}}, 0xa0) 10:24:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4002, 0x0) sendmsg$IPSET_CMD_SAVE(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000000806010300000000000000000a0000020900020073797a32000000000900020073797a320000c3140500010007000000050001000700000013026fb969fe43d041f2dcda2122b0618b642e13610a7a8e8a6a4981468311d4ddbf8e0c88cb3643b15e152ffc770461b206"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x2457168c6fbc0582) r4 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x40, 0x101000) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='memory.stat\x00', 0x7a05, 0x1700) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x200000, 0x0) epoll_pwait(r8, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x9, &(0x7f0000000100)={[0x101]}, 0x8) r9 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x4, 0x10001, 0x5, 0x101}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) close(r5) 10:24:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x10002, 0x33e00000000) 10:24:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x21, 0x0) 10:24:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x1d, 0x0, r5}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r8, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x104, r8, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x12}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8f2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xf6f0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x35}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9cca}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xda5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff85}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x492}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40000000}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000080)) write$cgroup_pid(r1, &(0x7f0000000000)=r3, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 1438.295547][T14344] net_ratelimit: 6129 callbacks suppressed [ 1438.295557][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.309778][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.342160][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.360309][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.370622][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x331}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x351}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8051) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3a3e19fd3cd128151cf62697c2bb6577c0f24920000000000000007e85add372d394a8", @ANYRES16=r8, @ANYBLOB="010000000000000000000b00000018000580"], 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x2c4, r8, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x149ce7b4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76372ed1}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @empty, 0xfe}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010101}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x1}}}}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x681ff2e6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xae}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9de7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x827e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x49}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x4000010}, 0x20040000) [ 1438.394085][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.402378][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.422152][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.430412][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1438.454591][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x3, 0x22000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000480)={{0x3, 0x15}, {0x81, 0x3f}, 0x1000, 0x0, 0x3}) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x68}}, 0x4000000) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40090}, 0x20040085) close(r1) 10:24:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x100}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={r2, 0x4}) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 10:24:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x202, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r6 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_pid(r8, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r5) 10:24:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, "0d19c5"}, 0x4) 10:24:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x7, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e, 0x0) 10:24:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_pid(r5, &(0x7f0000000000)=r3, 0xffffffffffffffc5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x3) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)=0x2000000001) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(r1, &(0x7f0000000140)='pids.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400086) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r7) 10:24:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e, 0x0) 10:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() gettid() wait4(r0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002740)='/dev/cachefiles\x00', 0x2, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250700000008001700", @ANYRES32=r2, @ANYBLOB="b493ab0c7ad5"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x80000) accept4$bt_l2cap(r1, 0x0, &(0x7f0000002780), 0x800) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000000)='{bdevGPLwlan1\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000140)={0x1}) 10:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20801, 0x0) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000040)={0x1ff, 0x1, @value=0xff}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x800, 0x7, 0x1}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1441.760657][T21774] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 10:24:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000140)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$SO_J1939_PROMISC(r3, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1443.303247][T16249] net_ratelimit: 6367 callbacks suppressed [ 1443.303256][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.319617][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.327936][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.342091][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.350391][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.365726][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.376301][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.386840][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.395096][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1443.408508][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf0, 0x0) 10:24:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x300, 0x0) 10:24:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev={[], 0x4}}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000200)="802fc0d0e18f2b63c5d5d89255dbc27e44e8c42ef02a92723b7d24fe3936108edce6a7a233ff84ab108c3eacd8b205290a69b7924e7f2b1ce43f5ee0a82a1357cc4c2654adcd9cdd7a6d9476687d9e841a25b16f219471d8c8680f84611cb046cb9b517c", 0x64}, {&(0x7f0000000040)="c06be90762e1a941595f8bf2e1", 0xd}], 0x4}}], 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x64, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8}, {0x8, 0x1, r1}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r5 = syz_open_pts(0xffffffffffffffff, 0x531280) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000180)={0x0, 0x2, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)={0x2000000, 0x0, 0x0, 0x0, 0xfc, "000056f7e4ab000000000008000400"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @empty}, 0x3d, r3}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000001c0)={0x1, r3}) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000200)={0xb, 0x200, {0x54, 0x0, 0x0, {0x8, 0x7}, {0x2, 0xffff}, @const={0xffff, {0xfa, 0x0, 0x5, 0x4}}}, {0x53, 0xfff8, 0x6, {0x8001, 0x1}, {0x6, 0x7f}, @cond=[{0x1f, 0x2, 0x9c, 0x7fff, 0xffff, 0x6}, {0x4, 0x7, 0x0, 0x9, 0xff7f, 0x5}]}}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(r1, 0x48480) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000002cbd02000000e00000090000000000020000000300050032000000020091660a01010100000000000000f2ffffffffffffff00"/80], 0x50}}, 0x42001) 10:24:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x10000, 0x2, 0x25, 0x10001, 0x0, [{0x0, 0x3, 0x3, [], 0xff}, {0x50, 0x1f, 0x4, [], 0x8}, {0x7f, 0x2, 0xfb, [], 0x3}, {0x4, 0x61, 0x4, [], 0x8}, {0x40, 0x0, 0x0, [], 0x3f}, {0x7a, 0x4, 0x1, [], 0xff}, {0x1, 0x20, 0x20, [], 0x1f}, {0x4, 0x7, 0x6, [], 0x33}, {0x1, 0x2, 0x5, [], 0x7}, {0x97, 0xfc, 0x9, [], 0x5}, {0x0, 0xff, 0xc3, [], 0x80}, {0x0, 0x7, 0x3, [], 0x7}, {0x41, 0x7f, 0x8, [], 0x5}, {0x0, 0x1, 0x31, [], 0x5}, {0x30, 0x4, 0x2, [], 0x80}, {0x2, 0xc3, 0xe1, [], 0xff}, {0x2, 0x0, 0x3, [], 0x65}, {0x7, 0x5, 0x20, [], 0x4}, {0x7f, 0x0, 0x6, [], 0x5}, {0x1, 0x1f, 0x2, [], 0x1f}, {0x2, 0x8, 0x7f}, {0xe7, 0xfa, 0x2, [], 0x4}, {0x3, 0x9, 0x5f, [], 0x3a}, {0x0, 0x6, 0x80, [], 0x38}]}}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC=r1], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200), 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x50}}, 0x42000) 10:24:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}}, 0x42000) 10:24:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x1, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300ca0a0000000000000000000000030006000000000002000000e0000009000000000000000002000100316dbc000000000000000200000000030005003200000002000000ac1e0001f38f000000"], 0x50}}, 0x42000) 10:24:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "0c97d5fd65ccb995", "00bfb6e80ea23a9ad2f856ede0ada30c", "b8593381", "7292a42b023a6b3e"}, 0x28) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf00, 0x0) 10:24:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf00, 0x0) 10:24:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000040), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r6}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000100)={r6}) r7 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e24, 0x3f, @private2={0xfc, 0x2, [], 0x1}, 0x4}}}, &(0x7f0000000140)=0x84) open_by_handle_at(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="c2000000040000008a0c8ca5cb9772ab37ca63c08d2d3afcea688581c2d2440d40ee8fc8686360de54b1282a1046893a7d167a43d7018c374eaec29c52f35385e1879374e25b976575a1d18157971e6c44940051f8f798c7315c2a3e1090ba4b9106dafd2b5e8a3158638e19a23eca0622b64578b0b285cbee63d2b8ed6d4a78d92d420fa717a9c444e20a14fca4dd2a28ee5690c6c583601b286ce588a0e25558f9cb6d4187daea7029811a590c48af6bcc3b29c5fb0b187dcac0a336b39c4ec392a491d08593aefc"], 0x400000) close(r1) 10:24:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffffffffff, 0x12) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000180)=0xffffffff, 0x4) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) 10:24:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x80005, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x100, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x6, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() r2 = getuid() r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, r3, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000300000023001000"}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x25dfdbfb, [@sadb_address={0x3, 0x6, 0x6c, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 1448.313297][T16249] net_ratelimit: 7102 callbacks suppressed [ 1448.313306][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.327416][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.351933][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.361253][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.369594][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.377830][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.391342][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.399541][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.414897][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1448.424393][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000090000000000000000020001000000000000000000c000000000000500320000000200009abffdb9bb8c439150f810e6b7970d0c2cc9a5010b75823e5aafdf42ad2d4b814393d085a68de5893208f28c98cdc7b76cdde503ccc659c9a920c6bcdfd9c3cf291e1b9307b75e7edf71659dcf4ecd73a05d9f708eb108cbdcd77dc373543412ddb9252debcd9ead502ef92b84edaa3a89bc3b8fe789"], 0x50}}, 0x42000) 10:24:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4000, 0x0) 10:24:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4a2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x3f6, 0x800, 0x70bd2d, 0x25dfdbfb, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x48010) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r5}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r7}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r7, 0x0, 0x18}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0xfffffff7, 0x8}, 0xc) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000380)) bind$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r1) 10:24:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4000, 0x0) 10:24:13 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="5fbfa7a5939966f10c0d42ca613417f4ba4dbc11d900340a56239b20335f90194150b6ccf7dd780f7a46e41cf7467e2bb4838ceb4f5adc4630db0678569d41e4f8637b1955c391aadff064a590c2103adee8206458e0e1", 0x57, 0x80, &(0x7f0000000200)={0x2, 0x4e22, @multicast1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a000000000000000000000003000600000000000200000700000000000000000000000002000100000000000000000200000000030005003200000002000000ac1e00010000000000000000"], 0x50}}, 0x42000) 10:24:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653030008053c27bc", 0x9}], 0x4, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0xc77c, &(0x7f0000000040)=0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, {0x3, 0x0, 0x0, 0x7ffe, 0x0, 0xfffffffffffffffe, 0x797d, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000440)={0x20, 0x0, "5a4998a669b40866221d800800f03d4db13da04a3feb7667f687a1bc5cb9ad77632aeca23cd0ac19e83f8f8eb7edeb444d5f1f744e55b942caecff31ffd6f216b27ff6bcccb30a2affec9433967062a8cc7313e853f456064b3ba23976199ebf7a445103c8edcfe3079f22db8e2cc82494228f6f5ba3a24e8ed0abb8333453d9617dfed6a3e8b97b7b1f63332fbb4cd68663bcca3dad7818284dcb1c93d9c8fceabc3bd8c566857f8e4a34d5ba672b97efa8f4576f686bbe7d8560beeb925719390b129055214ad71916531cb6d1fe6953806748061a92840036d1eb54422920dd5000"}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x280000a, 0x810, r2, 0x2251000) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x12}, 0x6}) 10:24:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0xa1, 0xa, 0x4, 0x4, 0xffffffff, {r3, r4/1000+60000}, {0x0, 0x2, 0x1, 0x3, 0x6, 0x7, "f0741a75"}, 0xd8, 0x2, @planes=&(0x7f0000000080)={0x8, 0x401, @mem_offset=0x5, 0x3}, 0x9}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x8000, 0x0) write$cgroup_int(r5, &(0x7f00000001c0)=0x9, 0xfffffeff) r6 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) exit_group(0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r0) 10:24:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) get_robust_list(r1, &(0x7f0000000100)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f0000000140)=0x18) 10:24:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0xa, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0xffffffffffffff74, &(0x7f0000000380)=[{&(0x7f0000000180)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000140)=0xffffff01) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x40400, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240)={0x3, 0x6, 0x6, 0x3}, 0x8) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt(r5, 0x6c, 0x7, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) close(r1) 10:24:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e000100000000000000006dc91753"], 0x50}}, 0x42000) 10:24:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x9b0000, 0x6, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x1a51b0b, 0x8, [], @value64=0x1}}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x1000, 0x5000, 0xb, 0x1, 0x1, 0xc5, 0x12, 0x20, 0x36, 0x1, 0xa3, 0x2}, {0x10000, 0x1, 0x4, 0x6, 0x4, 0x1f, 0x80, 0x0, 0xfb, 0x3, 0x0, 0x18}, {0x1000, 0x4000, 0x0, 0x6, 0x20, 0x0, 0xde, 0x6, 0x5, 0x3f, 0xfc, 0x9}, {0x6000, 0x2000, 0x3, 0x6, 0x3, 0x1, 0xe4, 0x1f, 0x9, 0x2, 0x1, 0x9}, {0x5000, 0x11b004, 0xf, 0xa3, 0x9, 0x1, 0xff, 0x9, 0x0, 0x7, 0x5, 0x6}, {0xd000, 0x10000, 0x3, 0x2, 0x3, 0x8, 0xfc, 0x6, 0x3c, 0x0, 0x0, 0x8}, {0x4, 0x6000, 0x3, 0x40, 0x32, 0x9, 0xff, 0xff, 0x81, 0x9, 0x20, 0x2}, {0x1000, 0x103002, 0xf, 0x9, 0x2, 0x4, 0xe0, 0x6, 0x4, 0x81, 0x81, 0x36}, {0xf000, 0xe02e}, {0x1000, 0x3}, 0x10000, 0x0, 0x0, 0x2, 0x7, 0x2000, 0x0, [0xffff, 0x7f, 0x3, 0x5]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 10:24:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) accept4$nfc_llcp(r1, &(0x7f0000000040), &(0x7f0000000100)=0x60, 0x800) r3 = accept$phonet_pipe(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x10001, 0x42) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000180)={0x6, 0x8, 0x2, 0x7fff, 0x10, "a636b8ffb8b021ffe9dcabe9d6028296819467"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x60ff, 0x0) 10:24:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x4, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040195}, 0x4) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) r7 = dup3(r4, 0xffffffffffffffff, 0x80000) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 10:24:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x60ff, 0x0) 10:24:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) capset(&(0x7f0000000180)={0x20071026, r2}, &(0x7f00000001c0)={0x1, 0x2f5, 0x9, 0x4, 0xffffff7f, 0xa6}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) 10:24:16 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x121000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 10:24:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2f, 0xba, 0xd4, 0x40, 0x2c42, 0x16f8, 0x16c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1a, 0x33, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000240)={0x24, &(0x7f0000000100)={0x20, 0x10, 0xa6, {0xa6, 0x23, "993bdf45a8b1f369c16c5e937671e3265ee910433f5b539595daa8329a7a4dd03fa9ba0e87c3a0dbba6e43d52be1f50253d10c69329e0d0eb15b8848637e0c7e05e14bf780d28f9c20c80232e78084875dce5e82c58a0284217d58e55c5412f5616a4eab59f235fee0365ff6edf3cf89b24b8a9334d4ee7c1793d0608180fa3ad47726f81d41314b42bd33c1a7dd9101b1e0c207398a6521b980a06172a719d2ea8e04b7"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100a}}, &(0x7f0000000080)={0x0, 0x22, 0x20, {[@global=@item_4={0x3, 0x1, 0x6, "bd2c4582"}, @global=@item_4={0x3, 0x1, 0x3, "f8a830e4"}, @global=@item_4={0x3, 0x1, 0xa, "a73bab20"}, @global=@item_4={0x3, 0x1, 0x1, "87ae8468"}, @local=@item_012={0x1, 0x2, 0x5, 'O'}, @main=@item_012={0x2, 0x0, 0xa, "26d0"}, @main=@item_012={0x0, 0x0, 0xc}, @global=@item_012={0x0, 0x1, 0x4}, @local=@item_4={0x3, 0x2, 0x7, "1827ab2b"}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x3f, 0x1, {0x22, 0x5e4}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0xf, 0xfc, "4290d740055aebd767994fe4dbc30d0d9088251fbc61f3cac377867f2f341fc5208031a53f5416cd04338671c72e4c90e675349dcb9dc09210f312c81d1510bb79a62259620322421af5648ebc1b1b30f19d6b0dfaf76ea5d1cb794910da1808b61a1c52424ee87dea985239c6fa685e0f08f42cd1b0907dad1b1a9b99120c93392993f18096bf77a7a9e7d8f73ce19066e91481ad968e52b70b80b6c7a2e5559005857d28494ebb5a72c01a6078e2cebee12c6c5770046c453f505a08692168262cae19a5cc2b347c59b44f33e4de380cda74ed73c5161be71ea17de2bf3451734a898144b94dd589cf8271512179b7050c8741603569c4f3b16e4b"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000004c0)={0x20, 0x1, 0xe6, "0d28b0f085fa6e4ea146fedfa12ced2d372d98924d22d016a2a1b16f815fad9476ee81c870fe0bc931240f00c074617aa46a9725175cd326d08732617869c4ab6d5f995dbfcbca0069c2341c72661845d6599110ec279a243c791cac53f6ed354a85c715bc630037edabee6317ebb0d218d6c023c8c7e1d592f7b0f22de8620a6f2d91fa7c5b3e931cc8ef60cd1e6e949db661a9886c239abd02fec4295fb2398c7bf19c1a0c4eae47b6c86b07827c0150511b1159a5d6f76c918e10f0a5ceb8e66a2df3f8261f12d16138e97176ae1523329ef25bb2414897a032f55f56d4f1b958d85e312d"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0xfe}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[0x3]}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 1453.332072][ T2149] net_ratelimit: 9926 callbacks suppressed [ 1453.332082][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.346269][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0xffffffffffffffff, 0x12) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0xf831386d527648c9, 0x0, &(0x7f0000000140)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)={0x3ff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200000400206) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f0000000100)={0x81}) 10:24:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0xff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') prctl$PR_GET_NO_NEW_PRIVS(0x27) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1dc, r2, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x12c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x100, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @private0={0xfc, 0x0, [], 0x1}, 0x101}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010101}}, {0x20, 0x2, @in6={0xa, 0x4e64, 0x8, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfff, @ipv4={[], [], @multicast1}, 0x12000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x437, @ipv4={[], [], @private=0xa010101}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_NODE={0x1c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1b38}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6fc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa66}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x181002, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000340)="d7b11f9435b1957af5d69eba583c096d4c051a59af201b74d8609db09faa2fe645337ad9f442b4ce529b0c47368f574f7575fe9c4b32c778d3816d76c12e4c18325127b8126c0f446226e8ee70a7f10fc02e4d3b76d8841c072386fbdc6631") ptrace$cont(0x20, r0, 0x0, 0x0) [ 1453.396404][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.420870][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.429451][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.456678][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.463567][T22016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1453.464969][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.510788][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.518999][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1453.539609][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, &(0x7f0000000000), 0x2, &(0x7f0000000340)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x2f, 0x7, {0x0, 0x0, 0x0, {0xffffffffffffffff, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xee01, 0x4}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)={0x16, 0x6f, 0x1, {0x1, [{0x0, 0x4, 0x8}]}}, 0x16) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x3, 0x0, [], [{0x7, 0x6, 0xf6f, 0x7fffffff, 0x3ff, 0x7}, {0x7fffffff, 0xffffffff, 0x81, 0xffffffff, 0x5, 0x2ecf}], [[], [], []]}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000080)) 10:24:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7900, 0x0) 10:24:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000002000000e0000009000000000000000002000100000000000000000200200000030005003200000002000000ac1e000100"/80], 0x50}}, 0x42000) 10:24:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7900, 0x0) 10:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 10:24:19 executing program 0: delete_module(&(0x7f0000000180)='cgroup.procs\x00', 0x1200) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001", @ANYBLOB="cb36d7128e6e532355538bf9e0a5320798c7feac239319370affa803254157231fd685bf12a63e1cf8f9a289051e32d9bc856008ed64b4059c23e2e785afd2d75101fd6e85c6ed723d0a786d1536efe6ef79b39b215c74a98a70e2c29c9b8c505e093a446b342c1fec4fafd1f6e41196aca10d08ff7937c61aa6ed05f905baecf70b71aadd5bcd1506fde37523fc8562aa0e2a3929953aaa0b75a1c89e1d3a403e69443440a954d1c686287d4d18fd1d920cb1285bde8e6c80bc1d60d14257cd4fb6e1d64b9ef907d5f115bc58c70d0162ec8bb097954e4a1dcf8d53a8d2"], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x4044050) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000001c0)) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x168) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x14) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e00000090000000000000000020001000000000000000002000000000300a808aad6590d05e53200000002000000bc1e00010000"], 0x50}}, 0x42000) 10:24:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x3f, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="26435a1f682dcc74d46ea432bfd09d055d4d8cdb7f1b4f91b77d55dd46f3cbc36f1ae8abe5b98c4e78a915ecfeea351a43c8bf0a92471d2a6c3e6e934f3d4c3d1ad587566b0cf22ceee72af3d70e313e072dd4d98e4d812c27a1d9381e61e3bf58ff8a17c03fa9a5ec47dec6ef9ccdf7b587f5051b79c7b05798196d86b5ace2a76088d192c6f327bc3e14b690a885f4eed1648b2562a811d219f420e976efa27cecfd2a6fd8b33f280604c2b68294447b2c56f8f073b7a547272531fc709e778a6c1dea", 0xc4, 0x2}], 0x810, &(0x7f00000002c0)={[{@loccookie='loccookie'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat', 0x3d, 'memory.events\x00'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x484c3, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000380)={r2, r4, 0x0, r0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 10:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000040)) close(r1) 10:24:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0201010908000000000000000000000003000600c6708da51000000002000000e00000090502000000e000000100"/60], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x42200, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_address={0x5, 0x5, 0x32, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1862, @private2, 0x401}}]}, 0x58}}, 0x42000) 10:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x10, 0x12) r2 = socket$kcm(0x2b, 0x1, 0x0) epoll_create(0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="2419f74478a40020b7916ae0818891e4dfecc71f9eb8a95ce91565d705e71f08cfd185ea29650f70980c48bbfc2f763fa96b23ba8f68ca08f7d6988745857fbf1a23916db507a4d91788c2bc808e1e079ddb92235f76df10d35208301632082bf5dd8bc7c70d1cf586ddce8930eeafa546c7f85761679280bc1da6e7ba47d0cd70bd1b8c8a7183681da03e5f4c8dfae2bea8e7288594fcaa802c33c71aada354a9587dc4fd9934") ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3000820}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x50, 0x1412, 0xc, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 1458.339304][ T2149] net_ratelimit: 8802 callbacks suppressed [ 1458.339312][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.354381][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.362618][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.372218][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.380454][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.388634][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.397793][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.406468][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.414684][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1458.423841][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e00, 0x0) 10:24:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) open(0x0, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:22 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e00, 0x0) 10:24:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r1 = open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x40) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x6c, @remote, 0x4e1e, 0x4, 'lc\x00', 0x20, 0x5, 0x61}, {@rand_addr=0x64010101, 0x4e22, 0x0, 0x96d, 0x1, 0x800}}, 0x44) tkill(r0, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x4}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040), 0x10) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) inotify_init1(0x0) 10:24:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$cont(0x7, r1, 0x101000000000000, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x7ff, 0x4) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000100)=""/40, &(0x7f0000000140)=0x28) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:22 executing program 0: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x3c, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2e2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6b}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000020}, 0x80) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x4e, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCNXCL(r4, 0x540d) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x8, 0x72841) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000080)={0x9}) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x34}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x200000000000011, 0x3, 0x0) close(0xffffffffffffffff) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) dup2(r7, r2) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TIOCL_SCROLLCONSOLE(r4, 0x541c, &(0x7f00000004c0)={0xd, 0x77}) recvmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/161, 0xa1}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000380)=""/140, 0x8c}], 0x5, &(0x7f0000000080)}, 0x11002) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r1) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x9, 0x12) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$int_out(r9, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r7) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2e, &(0x7f0000000100)=""/252, &(0x7f0000000040)=0xfc) 10:24:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@private2={0xfc, 0x2, [], 0x1}, 0x51, r7}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "dedf0629e63f920f", "8a3daf9b998f36193ba3c897ae8b14ef", "9f326210", "304db6b23ff7016b"}, 0x28) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r1) 10:24:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000040)={0x1, r4}) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb900, 0x0) 10:24:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e000000190faa3a2cae31a1602a2d0b8f2d40d7e12f95d6de5311a9f05471d39e5ebf61f1be654229d7675c70e48db457464f81a46b0f1b1460f25d3494173d6d4db74ad445f7fbb9808aca966056efe826e7ab2e6248f80f87a00084956bc55c3a6352cd4c403c23c6b894e5afe1b79cb257d33df05873613ae8a01e34a"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}]}, 0x68}}, 0x4000000) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x881}, 0x48040) 10:24:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb900, 0x0) 10:24:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r4 = socket$packet(0x11, 0x3fb704a1e5b283f0, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1a003, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r6, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="03510916ec95ba", 0x7}, {&(0x7f0000000240)="f22a63df683278e3e08862770051056811dcd587b2d968feebeccf0d8ad591ee183e38224d811cbd18d005626b64efb9225d73824bcadbfd5095cf002a004363257ee3d2831c6f06e1f923ac2f6d6d8053188db1d98133ca67064b2d2916d45ac66220c9d2d20d0b87f31cbc2c2e3c17aa32ab807f96ef7c44fb81e29b8e25763886269c61b613509e11569d26d8fb2d7a6a0f3e9305cb58a153af5c23b9e40b8fc75bcae04679f962bb9035b37d3006fe0df3e17f032a3b0e6a6ea1f7b75c7e9b84b4724e8655a934e80a4f304d9099d94959263614347273974b3e9e8f25979b1d60b2b1d17cf83d1add6c0559bf9e7f14", 0xf2}, {&(0x7f0000000180)="5a53cc48b3abdd8149f34bfc9f64dae4be180b8d2d2b1b0068e7196ac8e31c752f9edf18e8a01eb2318e1eb369fd50ddeb8f33b7f3", 0x35}], 0x3}}], 0x1, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) close(r3) 10:24:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) tkill(r0, 0x3c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @xdp={0x2c, 0x5, 0x0, 0x35}, @xdp={0x2c, 0x4, r4, 0x8}, 0xffff, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000040)='macvlan1\x00', 0xffffffff, 0x1000}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x16, 0x1, 0x93d3, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r4 = socket(0x18, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'wg2\x00', {0xff}, 0x2}) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r6 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r3) 10:24:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f0000000340)={0x20a00000, &(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000100), {0x23}, &(0x7f0000000140)=""/175, 0xaf, &(0x7f0000000200)=""/223, &(0x7f0000000300)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r0], 0x9, {r2}}, 0x58) sched_getattr(r3, &(0x7f00000003c0)={0x38}, 0x38, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 10:24:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x2, 0x20}, {0x14, 0x5}]}, 0x14, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x47, 0x2}, 0x7) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x0, 0xa, r4}]}, 0x28}}, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000080000000000002000100000000000000000200000200830005003200000002000000ac1e0001000084a40000000016a9bd2915f3258a81f459bd40579df163c508561b2ecbfeb457d7af81f5c565c3cf21e80a5a72a25e5b72a2a63fcab0cd06ae351c90e63957d5ead76805647ac9b9f4b4e074912b2775974004b84a29644b79661743338760dd2c2f73a9eceb03902d291081001b38437ce41c4507f16f397a065ee36130bc2e94383556fe41c482991618296b8f33e6597a288ffebd9d0b43cade38804c3c"], 0x50}}, 0x42000) 10:24:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6607000000010027bc", 0x9}], 0x4, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8d) close(r1) 10:24:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) sendmsg$sock(r2, &(0x7f00000003c0)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x1, 0x0, {0xa, 0x4e24, 0x9, @private2, 0xffffffff}}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000200)=0xc) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 1463.348813][ T29] net_ratelimit: 9057 callbacks suppressed [ 1463.348823][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.365886][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.374641][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.382847][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.392981][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.401242][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.410549][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.419829][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.428047][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1463.436251][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400007000fedbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x4040800}, 0x2000094) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 10:24:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf000, 0x0) 10:24:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000, 0x0) 10:24:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000008100000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) r3 = semget$private(0x0, 0x4, 0xda) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x5]) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1ff, @none, 0xfff7}, 0xe) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000030006000000000002000000e000000900000000000000000200010000000000000002000000ac1e000100000000000000000000000000000000000000000000fd166a5b9b6d41f1c2ae1fe87fc3c1f3c77f05006c0c2505fa4ad908924e2c34328729ea6e26b8bcadd05460a7414d59541fb22cf9c8d7736e"], 0x50}}, 0x42000) 10:24:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x1000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x98, &(0x7f0000000240)=ANY=[@ANYBLOB="6c40049c6f7765726469723d2e3a66696c6530a187f884d3484487fbd3b888e12863b540f419059b937557173d0f109b254fdc0d3334ab9cbdd73d8885b3631fc6b7fb04584a179063d0c98607e7c79680fb12ca5c097a128cfcef2abf01c09da7f73c966a60289db62a30d5d344d8f88af2e8b2964161d882e6c1ed7733adb37386abf8f81d74f1ee1bb5e9c104337acfea97eda5e1f96f0789235444eee18fced7f4369c3bd1bf6c287454338168bbb8bccea6a058688486f9b1485ea134c66bcca414ad7c72039f4dfe2f57dbf552db000c86be0bf810937326b7e5fee0b9b4528487814e35cb4dcc972131b1dd6dafad0000"]) r4 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3f, 0x401) fcntl$addseals(r4, 0x409, 0x3) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) llistxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xc12) close(r3) 10:24:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x100000, 0x0) 10:24:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x25, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$tipc(r3, &(0x7f0000000740)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x2, 0x4}}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000003c0)="96e4f8d943b6d3f1f39be44f82bc2f9bcc4dd4cd1a6adc0d1dba25ba46670d1d3e9ddf4b5d0089e7ebae54194dfb4030cc5cee8618fc8aef1e1f592360917bbdb00f954aa7b259693dbee0fddc1c7a68df2a5e86614346a7d9c41a8a3ab577f51c26299e9693d9d36bf988f84e50cf3cf1d50565cccd57f1e7c52c35f64847ad087f9b3e303a067e87d76c29c3b369bd64784af4e18be50c1b9a2cb24266c904eb6d73d511a6d2c570d5e8761c40e229dddc29521dac139735b1ce34711329852682b7aa6567ffaa6dee58c1defd9ab1919ee81deb90f2eebf94b1f81b5d53ca", 0xe0}, {&(0x7f00000004c0)="0a39bfb95c3d5186504486ff686fd00e9d058288f02ee137cd51d18df5198e93196de9ccbd9b5347eac4c3d0e356f37ac6751bc088737da8a1f66a912d87fefad5d78f3045768989fec6adea94ffc9166d97eca1e78d8dd2949aa58b7b49284dcdb01aa5652b6d43d30a48780657813bbf4d8c5e2dc0a9bab93e3120d3950b6d064185b01235c8315b8bd8fdb7f32b5ea2555138b50d2bb201d906087073c1c732d53e841fe2a654a81a2d03c6dd", 0xae}, {&(0x7f0000000240)}, {&(0x7f0000000580)="49556a72810bcbfddea0e95495230a8b7c6d5ddc40412890ff00d75e236218079122c2f9e636b34d0f7da3e9f9b0ba21c27e83a26ddbee8b82c48f2abcff471cc2894a1fa6d62ce9c120d006658c1cbd7ad88a71a05aada9e6", 0x59}, {&(0x7f0000000640)="dd34faa3ca534a678a04901e9b5501540c76838cb1297b5032d6806ab9211bb183283667b4fa0ff122eca8b20d155ca1a8ebbc0fd1378de1d2511ce33dd061c82e2a4c3ef313bdd91a242725ed985e72497c252f461231d1be01995df142567e0ec8cbd160aa489ca6aad9280fea4f5a7f76207e51c9a4f93c766dcded2169d887711e92cecc5b8277c399f63c54d377bba2df392464624400fc1a37d4cd6248e02e5f2ea33e3ccab53a96ebb3d573d6454e270f960736684e9e8534dc09ff70b6d969b2644187e8", 0xc8}, {&(0x7f0000000800)="1eac252a76f4b73ceb738baaba473706f03fe58208b6c708ab0988abb998b6229b930160ce5bf605c6a399f674e3593fe94e396ac4e7f17128d915053cb40724b1955472abd98306bf14a03bc184cbe6bafc787f5372b8891bc263f8b0c1460005903cd9c517eb28e1d5a253d1cf20865a44acfe798d39deabce65e885fc30a5e6231f7f6c01eee3a97c449a0e1ea1238f95bda7fc77cc05165d2849fe228f8e8f777fd66febf794886db4f232606a7bbc7f026516cf9a36", 0xb8}, {&(0x7f00000008c0)="7246efa7089b54eb1c3eb017a2640858565a4924ae2ef6056b410ea844c6c6b136f6dfa5889580fd1b2ff9fad4c45a10820fd4fdb29c4234113224d1ac55cf3fc2efa680be59c9e87605b23b897be82c72e374eff37012d783cdcb46eff2f99e3eac944e3f776301acb5def54b278eafdd53d3c6bae979209efc9d01504e1c0e0b777faf571d8a388e00e7f27cee9536f2467edc9723b26cb3950ef28b98e2d69922f73818f637a06179042cda4c994605668bafd182c9206695c45f07ea6b1fc2f9a7fb09477b14b26405a9f758", 0xce}, {&(0x7f00000009c0)="89e0aad98be5f9e75ca1fc92aefcc6ac2512afbfbfe59612b373fb58b740d8787cd5a3f948b192315a98225f49837da5141e091d88d2dba30d028ca907df7faf45980c8a456cb6b34b68fd569577c532717e714a9bc75578b5be34d78ad8f783f4f879037ad8d67c29f7c4cc346fa2ac28baae25c186928f90a94450fe1f7438ff66134dab7b32c0fe77d0cd584844afe9a60ee62fc5e54e3f70ab7f14565be33ea8ae851444c6498de43e23ee66ca7a928e6ab16ebeecf7e34ac510e6565276591505e3342789a844d950a5e1301d1f093c37fa4449dd", 0xd7}, {&(0x7f0000000ac0)="4bdefe238d90e15afe2858dbbaa818400cd8e4d444ff9e1cae4b65832aefc18cc925ab836294a553e6e45881e5d9995576d1d06e89958b90055b6ee057a5c1e0a7bca64f388830f0f969bc3765e9856cfd161b1a38883ac2d6a88a848a574845c00434ecd64e7535a4646134d0543047e038786dc804ac763df2ae65eb23b4394ca6d2da12d45012a200df596f51ef81c34a34b322f6a68387097afaae4668218c4c3ae961d40c93366ba4c4eba85f2bdfed42cd91bb28a66eaea296977170151934d6b09e9ef90e543cdc3531275de7b57245c58d52c3e43143051160f64288b8037dffe9da4e8f4106f4a3d01e1bb5f71be02619421cd9d45fad1c9e8f5a8063cc8e0da30193f92fa80c1bccabaeed3c3dd79d6239242f99758c59886f860d8b346693b198d365d797c48622268cc3dc1841b98ed91355aa046f9010e6c18cd164670760cf146828290edb93edb4b46b409e7ce85b7f6909efa15c98deeeb24749af61209e14ea945872abeb201ca74daa6f54aed0f6703fecdf76e73459da3e39bcd14451e5564fc9d7a74d48c4b0cbfba3998637e7ffd161e6756c22c4eada7a8b0d2b9ecb497dd0ba0c2c08de8a80d5d0b78e76f316b0bf3d7f68f9abebd5e7cdc17cd7533431b41a5949e2d96e6baeac9ce30f1c6a58f00431ade6e591bf3f4b3c48814b3ce7ac1bdc8e8aed0755ec721fab1294fdb5038d863261c76005f53a555f18a830277fdae0dd9c062a4ebb14d2bd8ca8a2df5f6df26a0c1b5a6c50933381a0e2d3b4adb952a21654c4307a9b300e44263d164556b07d057052d3c36f9430e8ef1939df2bf83855c01232b29484266a0b4c636c72ebbe3b3aff926a642b0ccab57d9161cb5b04b01efb8a2b1ef461bebbc235fadc9c9aadade6cdf92ed2e85423dd55976dc550808ad0ac0ea74567cfe2ebb2bea92f4d0f286c6d714adb21b727e0698d984c5ff18fc101f595c4966561a2f207554564744e9e8eb5c2a60603ab977a12f30ed499408b244d5596c6294d9027df1a067dfe1c26143e89be703321bf6b374a73829c68a8dcf4f26d33ee05d24561a6ca22f6ab7a548fd6d3f4b8a5cb6859c7782f928ca74e48c2cc1087bf17dfca1671514db21f5f246cb370b79bfddfbc949e19c8f4d0ccb216208644841317babf1a48e59e0cc7ae79840b5dd368440be926cf99bb686db4e988d64dc2c378e6fbca8893d524dec0c03786ba643bf46f883f966d29773c6908c66531fa4ff31eba54cb8bbeaa30f1bfd08c34249359fa80ffc3277089ff0fb3bcabfcaacee1c4287dab110d5b35131508147c380b14c09a3d1c02c394ac0bee3336a12031d00ae9312a4da4d70bb056b563aa4ff5fb65b34065811c9c48fe097077fc74eb845989da432e737ec4e01f99e7ac7f9d59fe87674e41afe821b7d70ff65733f32052adb7964787422367011e0cff3883a3006ed2d300802c5024466449e7ce558aa6d92f72da7d618f1c093fa363bcf0cbfa2460542abc1ece0cc04fc38d21f4ede3ed4185fe59b31018ee5ea2d1816bc033974da436ecf3f93ace25969f5a886bd1911c8797fac15da70948a17f7dea4352c6d8668ebe23dff3927ec42e5c449a6262f34bb2c796c7d09d89664704affcad705d6a1f50ee25cb22cd14b3723bd9b0abfe053379444d6ea3e3a59a15e3ae0dbd61d36c233f0eca983c7220c89b7887ac5879570155fe1137fbfeec1fb2929b66eee149492e0329a4b7741e6d85efd7024dee1267ea9676d0f2c59bd9c983f11fd95bcdfe1f8d6b268669ca97315b032ed47677ae1c596c93f8c71d389c80b99e0ca926098837b82c97836da12a8bf845d247219f0fe112ca4d68f57f49687db4adc8b265a2afe4b2cf68f0f4e3cfe500a15f7051d05c57cb3183e44d8d2b385670deeda736a70386224da8a4c6cc66fdba4350b04083cf0dc2dd3b6bc2e2334ac0ae143f4909207319d060965db459c4182619ae1e484ca70335602b3b002f007bbb40839448def123cdea5b1c69bcc7b942082b189d9e502d2ae81cb746c2d67a98c09be7f836f77931685e8ecaa9d745f4a89002ffce021ef6d65bbc0b00c643c6a2ce3ebf06d79c2df83b12d04def317a9ff37920c3fa31ec98b1c77f70d7c5755e9c66f949337cef6f6abb8eab6fcaea69293433a3733b02a1d5abf2f6414ad63a0b5b28489fca9ae84f08a76aeac85a4dfd15398e6d8f41d3639c8f3e39aa5364bee70eeb83424adce003a3f158f7db3c312982ce7d997ce88d4ee2564d4ee20f5873883467c189b6d86edfd8efedb8662fcb9da9219221862b47c63b39d0bac47c0064ca3457aaab91f568bb63bd9a2c76ce651260177d8d506157d8ba1943e2377c2a089b6a915754191fed70857a15f493ad373d93f44e561b4f010a6cf02ffc25526bc3e6cd85708788d7de5e129381f98e027f99f9af52a1e090823ed4b3cc70f6924cc74d531af61e6df412f68e39960e5c8f3de432a738bf41aa5951ca8e184442910ee55fd38a772a6fdcf9efa3e9d59c2dd917055318c94c0c42370ea837feccdfe65bcb3c4e339f4fbba2d88f096c5f439eb6b99ae1a30d59cc11a37c013fde46e2aeae585274928c27bdbb4e545edede48dd23a663f5c2cab4c5da5cbf95a855e764131ae952102bc4c5912bb2df1b2c2fdfc15358277de59913c2ee6784c940a5ffc2b0b63f0c0d81f259d35e132f179c4d29f5fa731d692c7000ce25b317e2c90771711f47577a198a94b394d4f53a1e4fdee48051765d4f73224b9c9733598b3b981523824cbb4dbca16f7ff45f2ea122384753bbd3988c7351dc8b1a021c50f98f0c07faa5a9a95882d114bc9d968227788f1a251fe9b05279228174ff7f5d28404e11f487faed627de32cb7956fbcf60116194d4ea5079d94d69b20cd165e4175931dc2a19201ebc811a80501ebd6bcb788474ef9e2155d70164f1043fc7096f1cb6b2f933fd36c051d9cc4390f337a5f76d7c34b5701855a22479e925bcdb847df350f648db51dee0f8f6209e358883abf0ce0935b02fed1ec54fb7fe5c7172ecafbc312463fe611d727f6f2598278625e40f478b761e5b141e24a967161792d2c98ebcc154568a12a50f431b15eb195bf547694a65c28e3073bc83cb7c4d5274cc358416315b5a2ede945b8c57a1166dfdc5ebc1d761239a1d34928b7d84db42db00f1e9033b8e920419d7a1999de49f163dfb5bfec8c8ffffb1d580827d97c92ae0896a564c5460ccfb8b19273ac7e5b9d12fef3eb1c5fa235987b7b3d4167899ff12badb89a1e8e659ea0660f0d931774ae44e066b4b738073a52c83829d7aea7b4430cd8a3970624aba081e1a23d2a8bacd9ed919efb1d62de5648f5924eeaed02322750f02843f7e4cb6b72d20b5fa9811ba7c4c3c6250d5b41ef3f23c488f2ab2f4efdda8edb58b43e1d9c80b2106e081cdf57e3621316053cd40731d0b5d2d2809f741d3305a0c129de4e852091215ab580da20c461bff949181572cb7f1165a1596cee5496e757f56b9686298074403edb77d7a40a72b3855ec53dc11c1fe86b3d10cfe698b50361c5040142aea0ce784b0133860fd3588044210b4f6938ba5ace49803f24d3f157775706bdfce42565e6188611e3a303123cce0cc2a1dee9cd4cb08c8bde9795c61c9e7589ba447389b8200977a9a968baf05f9e199a121957ee38e885cbf5a5d1d4f0b1b9f2d3c69df35e52c6187a242afea921f04e1e12a7c74f0e8127d5f74e123ef6a967383ba83ac4e5c7c464c5fa2aade86628214a131c928cd46e2b0f4618acf7ac0bd7eb8e45ac6ef0ddeb9cb0afb48d4c1d3f0148f04b5c00fed750156f4e67a7a8791e2a8125ce3f7ba3321cf796966455a186e76b9ec92f54c3c9dda2a05031d85fa5c0a3573ddaa891673cbc82c550244386867dc188afcb00640c07d6289b0211979fcd23c111c8e34b74c23e322eda996de3beb3a35dd703040adff5b7caa3e0cd61b7f62c887bec0fa81c4d7e52805526887b9bbb74fa285cc88d4d35ec9fff9b07435fe92e5f28bf4c9f6952a33ac96304bd710929b847238154cea98f7d7ac7d8437ac7e880e84eadf9ae6c4367fa6a6c01b9a55e96d12cb79eaa287c8e611d0592e3aeb1b6bf50728b53a67f485963e860d4e3742c63042b093841ffdad6662a7ad04ac5dca97dd77e4184a553c01af867e8437415898c1d9151f1b8d7c919eed98e467a62dc2e980b029c5294abab467a724e12375f6f9e8fcaa2f60dd7bc2eab2e64ee3daf05b91dc665d824838ef4be7ee618335cd085d83c34d5bf2d6065de61249bc5d13c381338a7de6ed4913714ea57c6b2890c2ac3485fc44f344fedbedf78041dd14d1d1f51c036dc098126cda54bc36fd2e27b3fa276ffc6c19301ff523fc5e6aeadbb8dca0f510b876bd917134582e3628a8451a1ac01440842ae05f0f819fd11c867a35f1e13c837d49522c3baecbb7240c604ff6b68278c5f508488cb880299e36885ab6dc95b782e6ab51e6f8d484c866d1100dc60c4bbe31c096a4b8d1d941ef58ba851dc11f42d5462625615bb817a52c730fb76781a5e0e56b9af5cee3ab48ac7b24240d6ea70e03ee80f6e4f592b40d701ab048ad054e50b60391376fc59994c7830ca1758ebd9c13803d2194cf61d66147271b01012d3a02c6fc404cf0d7f3966895115c07650b13b61227316e7ac867bdf50578dff135ce329d26ae5a604c159adb565d61bbb8c870fccc7e6aff0be7083989581c9257e0a7ff354d60f9efd04f29b424d4811c288020bc54abab492b5661162a22738fcd8250e662ed74cc383cf869ab1eb0162a84dd01d021ba75d5a2ac2f396988b8c4f4b35d8cb1b5c138352ecbd4d15dbeb40fdc5b15f6271b6ba970cc9f77f72c99f4cceb6089825d663a4162a27bfa08d139404d5411672c43538ce57d8cd70cf2a4bd7fe092e730033736370e28660c8fc18462d1bf15235ef2fd0a1f4ef03c4ed9ac62da0ccb6947d81f35eeeb9b5baeed465767a2863d18d770aa07e8265aa0bfddf7b9724755feab9c531cb0879bce4a1854d90ed9fd12a1e601b2eaf50dff7b6c4ffa2aef2ae23cd74fc02d37986abf56132d98435ce6350bb8c2104c7e9f0764c7ccca0cdb62349a71c247588a46522b250245be8db32dab1c9a3b32772e724c8dd0282ceed3a93d4e6f4da3c23549fd79873589b9423471fbaea9faae0daac6ba16a1f3bf91e9006cb75bd6631d712bb08ba465afe8a8219ae504e152e2b05e3735e1af03bc60ca29434d096860f222f31408deac68264e81f6cd6c591852c91159da9b9d2e24901062b6eef34891606493ecf32736b9b9bf0d0320be893851be0118477fea2b98b48d05ea521337be212b40ddeb770dd45af410ac21f067cf1fa9570b40c236989ffced3e5c80020b960f6e9eba55a6132e090da5f326c4090bf021ab452136bf54a8b0fee39ef66061e2ae285f45928574551e8dedabfbe6c5d8b72d0adff2d681377fbc5ffedc38f9972ea07e12894f9b72ef716b5132927825ea3954f6484f0723ff46463d30a98dec4ae0949cd8aeb61e508361f4d2609bc3e7719f541d8adf5d6a52b31efa77452515adeab7db72688959b3c70b0cb66921759445ff125c566f661119e3036cb2e2e13aca6a1d76f45bc6dcd6fab1d885e098d506d9609ff990a6d386ddf55499430450614fda53d979fb7fa3e80bfefd2649ae3b6c55859e805ab1e4be559367a43823a3295ae8282c84328456e0231ebabd9e4425b87076d6fe297d5b30a513310", 0x1000}], 0x9, &(0x7f0000001b80)="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", 0x1000, 0x20048000}, 0x20004090) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090c000000000000000000000005000600000000000a004e2300000040fc020000000000000000000000000001010000000000000002000100000000000000000200000000030005003200000002000000ac0600000000080000000000"], 0x60}}, 0x42000) 10:24:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) accept4$netrom(r3, &(0x7f0000000140)={{0x3, @default}, [@rose, @null, @remote, @remote, @bcast, @default, @rose, @null]}, &(0x7f0000000040)=0x48, 0x40000) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r6, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) close(r6) 10:24:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x0, {0x5, 0x40}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x20, 0x7}, &(0x7f00000003c0)=0x8) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x32b402) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x60001, 0x0) mq_timedsend(r6, &(0x7f00000001c0)="4c67f24dfef25447736bd1bf97219c81244d155998dd39ac93fd5ed7f52b5c664c7b6851ec9af19880e84bc1083e85a4bf1889ee946f3ddbf36fcd5a94cf0cd3a930aabf7e7b479fd619", 0x4a, 0xfffffffffffffc00, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001000000200"/20, @ANYRES32=r2, @ANYBLOB="0500000023cb6f01007286b41fd1353356775216cad2b410ff34f912dbb374cbef05d554ab9ff1b77dc5169bebec2a5b17bafd6cbe8a0f4e1f50b04f1a7356ef6fa1906b488bbfae0176b9ec8a22aea1b9a18364f0654f287ec68e5e3207ea59d09d56b7ef1da40ba4e9410a3b712e2d68b6102c74ab214fec5fc7481d8b37d7e5951e37deebf0da9740ca585b002d0d48e4cae9e82c783ac02fdb92c1ca1ce9317d84b78561f165959741e839a02dc50abf3f20421b86153667070b58fc71a619e2f7ad5581a0d814967a1b9b34fcafee3ffba107bbbfd5762c942623245735075e94501dcb9c9f09a7e3045bdf090efa9f71c7", @ANYRES32=r5, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4080080}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002a251666c80008000300", @ANYRES32=r5, @ANYBLOB="0a001a00aaaaaaaaaaaa0000"], 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x5000) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x1000, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r7}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r7}}, 0xc) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r7}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_int(r5, &(0x7f0000000200)=0x9, 0x12) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x40400200) close(r3) uselib(&(0x7f0000000080)='./file0\x00') 10:24:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x28, 0x0, 0xfffffffc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) [ 1465.717232][T22258] ptrace attach of "/root/syz-executor.4"[22257] was attempted by "/root/syz-executor.4"[22258] 10:24:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x407400, 0x0) 10:24:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020101090800000000000000000000000300060010002e6202000000e00000090000100000000000030005007217440502000000e0006d5d9a0001f872faee03bc87ac02923cc19e1697e6dc386aecc1fa69204933aabcc332cabea8cdbafea3e4d852a234a2843cab38f5996a4cacf77cebeb1387c663d103fa"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0xff, 0x81, 0x23a9, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) fgetxattr(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='\\ystem\x00\x00'], &(0x7f00000003c0)=""/206, 0xce) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/323], 0x58}}, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) [ 1468.358701][ T3531] net_ratelimit: 9110 callbacks suppressed [ 1468.358707][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.372993][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.381235][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.391414][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.399625][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.408205][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.441925][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x7, 0x2) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000040)) close(r1) 10:24:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000, 0x0) 10:24:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000000)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000040), 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1468.458431][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.469019][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1468.477209][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r8 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r7) 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x6) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair(0x4, 0x3, 0x200, &(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="0000ffff6584dc2f705b557ebb4c37035f470278fda6792e84aceb251a3e112d0602000000f07d02dc2cc9eb8974a8d2cdf9622d36588f0aa1355cb6478c0d39fe9bb14b878122c66e326401fd5fca3996a2ee3e4554e9a5e3958bac151577cd09ed3aa851587bd1a5450b1d6e116e5443f888acf7acbe339760d2f6d2a7d16c371153f14e843392dbef9e3c97956f8789207a1ecdc783c0b0b24308d2af82682f7605a1cda937ec03d58c9207330a806e73f6be5f3cd31a344d14eccc61e1ec3741fc612772"], &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x5, 0xffc2}, 0x8) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x51, @rand_addr=0x64010102, 0x4e20, 0x0, 'lc\x00', 0x40, 0x1, 0x45}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000240)={0x9, 0xffffffff, 0x9, 0x100}) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r9, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "ffc4e0d8349d33"}, 0x8, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_STATFS(r5, &(0x7f0000000140)={0x60, 0xffffffffffffffda, 0x2, {{0x8, 0xff, 0x6, 0x7fff, 0x4000000000000000, 0x6, 0x30, 0x3}}}, 0x60) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r6, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) close(r6) 10:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {}, {0x20, 'trusted{'}, {0x20, 'memory.events\x00'}, {0x20, '(nodev#self'}, {0x20, 'cpuset'}, {0x20, 'memory.events\x00'}], 0xa, "919d3cde6179c8c1c4a1df148957180570f8ae9d3966288ee4e49c0af09e3aa795ae20f800bd34a60016127c097e5e0ffd90af0a6037ebc49dd31f5f6e81a7f9997b7e9e28197ba332edc3694b0419599c51f38961e04311edf42ad1bbc761affb1bae7e61705cfc5e519b0aa33ddf5411c65646a6cc80d7bc90a43e0ff56b08ad88e01e65358427708bf1bc21b431ce87b5"}, 0xe7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x12, 0x7, 0x7}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x53b000, 0x0) 10:24:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r5, 0x0, {0x1, 0xff, 0x3}, 0x2}, 0x18, &(0x7f0000000040)={&(0x7f0000000100)="59347debabb2040f90d0869c64a02fd5cffc4ee86b67a88b946bdb5871a7067dcc69c713f8e7423a404e9b46358a3647b37af89682d899d3e35ea46bf6e694252d55aa2627118efa1c28547944d8697709d2e99159c9ce99eaf152436755f6dd4feab6ac80ec4958ad7b9d95601886438538d0ba2cab0fcee81a3cd76f3c91554472b33733eee060873615d11672c0339269", 0x92}, 0x1, 0x0, 0x0, 0x4000}, 0x44800) 10:24:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0xffff, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000f40)={&(0x7f0000000180), 0xc, &(0x7f0000000f00)={&(0x7f0000000900)={0x5f4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x63df}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0x5f4}, 0x1, 0x0, 0x0, 0x404c800}, 0x200448c4) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 10:24:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xfffffffffffffe01, 0x4000) r2 = socket(0x2c, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) membarrier(0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xa) close(r1) 10:24:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x407400, 0x0) 10:24:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000000)={0xfe, 0x6, 0x100, 0x3f, 0x6, 0xa, 0x13, "5a3bd5466464db95aa1c570e896573de575ccc8b", "58ecd465b7a20229f507506153e4089715987627"}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0xfffffffffffffffe, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000040)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x1b, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r6, 0x9, 0x3, 0xe4, 0xffffffe0, 0x6aca}, 0x14) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r7, 0x700f) close(r3) 10:24:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xcfb5, 0x2, 0x0, 0x4, 0x1000, 0x34c}, 0x20) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e00014000000000000000"], 0x50}}, 0x42000) 10:24:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x8, @ipv4={[], [], @loopback}, 0x6}], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 10:24:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x68, r2, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vcan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:pam_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x68}}, 0x40) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x4000000, 0x2, 0x0, 0x0, 0x8, "00000000000000000000ffffffed00"}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000180)=""/175) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x80, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="cd6d84c3640052cedd1922ddbe6a", @ANYRES32=r2, @ANYBLOB], 0x28}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={r2, @remote, @private=0xa010102}, 0xc) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x70bd2c, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x7fffffff}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x42000) 10:24:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000900)=0xe8) accept4(r0, &(0x7f0000000e00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000e80)=0x80, 0x80800) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001100)={&(0x7f0000000400)=ANY=[@ANYBLOB="04020000", @ANYRES16=0x0, @ANYBLOB="000327bd7000fbdbdf250200000018000180140002006272696467655f736c6176655f30000064000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000140002006970766c616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020064756d6d79300000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="300001800800030001000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f6d6163767461700000006800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300000000001400020073797a6b616c6c6572310000000000001400020076657468315f746f5f7465616d00000014000200677265746170300000000000000000000c0001800800030003000000280001801400020076657468305f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000280001801400020076657468305f746f5f62617461647600080003000100000008000300010000005400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="3305710496cfec5ea601000000a062feb4ba57e70f", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="080003000200000014000200697036746e6c300000000000000000001400020076657468315f766972745f77696669002c00018014000200766c616e30000000000000000000000014000200766c616e3100"/92], 0x204}}, 0x1) r10 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) close(r1) [ 1473.368313][ T3531] net_ratelimit: 4654 callbacks suppressed [ 1473.368322][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.382683][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.390894][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.400733][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.408980][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.417905][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.427147][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.435471][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.443703][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1473.453233][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x73b000, 0x0) 10:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x908, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400000010000104000000000000000000000000b64931354d9d9466c01b8c4dc35a94a1e3c0f2d4d7d1cddb994603783055bb4393e9b564456492e269de817f8e9da54226d2708e73d71c0ecb6b0939bc001e170aad12e82a7c6f397bb16cd28ccb45fe1436f7444fae8fff32e036b973918ef69b4b49054ba3988a05e3e0967da961ec3270eee6078f6f99e5909a545fcaf9533cccf58381dc1b1eed74b6942d2621eafecd00000000000000007bdfa6438530e754184fb2086911ffb1069dfc3ba98d39a2d0857f63e200"/219, @ANYRES32=r2, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800"], 0x44}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400086) r5 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setns(r7, 0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) 10:24:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000ed71f6136ab03adf02000000e0000009000010000000000023000500721744050200ddffdf000001a537096f31a3c8cfd7cb646164d502a364e504b82138059fb6fd17494d8923685f02841a738831aa8e9cd6d1b78e5f4069e33cc507127190b89d793ee84137fddf048f9c764066744b8652849f82db22874cf1976619a1270c14e0682ac206d8bcfc000000000000"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x40000, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x8000000000000000, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x8d, 0x0, 0x3fffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x53b000, 0x0) [ 1474.529934][T22389] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 10:24:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 10:24:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 10:24:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x7) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000180)={0x7, 0x200, 0x9, {0x8001, 0x2}, 0x8000, 0x1}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) epoll_create(0x10000) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000109000000000000000200000000030005003200000002000000ac1e00010000000000000000"], 0x50}}, 0x42000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40000, 0x0) 10:24:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x4, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast1}, &(0x7f0000000080)=0xc) close(r1) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x800, r7, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r6, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000240)={{{@in=@private, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="010029bd7000fcdbdf256b00000008000300", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 10:24:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x25dfdbfe, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x17, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x20042040) 10:24:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) close(r1) 10:24:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x12) bind$unix(r3, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) 10:24:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x744000, 0x0) 10:24:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r3, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xfc}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4afd7f3932e9c60d3bd8046b39ae6c7070d03cf039bb31d600b9a5025eda9e39590b67ec14cb2df722bce4122790482ce9d038f70369978cf63ed33f1d6228d95a4b5a5899158e37f437abb0b6f2fe42bea743b580893462d71ba7f762", @ANYRES16=r3, @ANYBLOB="20002bbd7000fbdbdf2506000000080005000a000000"], 0x1c}, 0x1, 0x0, 0x0, 0x2004c801}, 0x20000010) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x1, 0x0) write$FUSE_LSEEK(r5, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x8000}}, 0x18) close(r3) 10:24:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x73b000, 0x0) 10:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) close(r1) 10:24:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() r2 = getuid() r3 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) modify_ldt$write(0x1, &(0x7f0000000080)={0x1ff, 0x20001000, 0x4000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) fcntl$dupfd(r2, 0x0, r0) 10:24:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYRES64], 0x40}}, 0x20004000) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = gettid() r5 = getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) setfsgid(r6) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "d2f7cfeadb96d92d1b3b930b85553474aafec26e"}, 0x15, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r2) 10:24:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0xfffffffc}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000c9006402000100000000000000000200000000030005003200000002000000ac1e000100000000000000"], 0x50}}, 0x42000) 10:24:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x7fffffffffffffed, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x476, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1478.378358][ T3531] net_ratelimit: 3714 callbacks suppressed [ 1478.378368][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.396264][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.404490][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.417804][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.426008][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.440818][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.449849][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.460262][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.468467][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1478.478214][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x790000, 0x0) 10:24:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000040)={0x24, 0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r6, 0xab08) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r7 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r1) 10:24:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, "0083005000"}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x744000, 0x0) 10:24:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x12) r3 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000040), 0x2) close(r0) 10:24:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x8, &(0x7f0000000000)="981ace87a63b110846ebbcb9b3618f1417ec51400461edf59ef67694793bc453bf7186bab6b5e58bd6d56bee928810601f87b97eb22a895d3e046f0caa4c55516e1feaf14f74ea") ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x200000, 0x0) 10:24:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCREATE(r3, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x20, 0x0, 0x6}, 0x8e0}}, 0x18) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r4 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) accept4$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0x10, 0x80800) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(r7, 0x5421, &(0x7f0000000080)=0x60e) 10:24:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400280, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.current\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2040, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000380)}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000240)="4a97770e040ef80946f90c5e45b2392cb3b82df37e7099d522f167b4064189a525f67da123fa29bdc91adfb2267ae17ceded1d4fbc23fc797009f17dc640cd78ce02b01de7f6752b38d6dfc8dcf3fd75a11647de20cebdf79895e88495920a3bd43ec74bcd479901aa8878fea216ac39e7a976dd972f5b5b133f0a6b26cff8ecbfdeeefe0433ebcf4ede962be3338c4f40027442db41927f685e15fcd01f0f87c9067f162b40168267fe818c115244799be31d8fda75bac716b01ad6b954223300864464943e310f4e15fb62a9f37ec54ee7ef0a18a984fa32f7d1bcc1d448b1", 0xe0}, {&(0x7f0000000380)="d7dfb28e5d8495b7545f626413f6efff2dd711123fa8398168ce1d382c6eddfdf5592251519f4881597889feea4594fb9c1dd041de906d751caa0593c9983e1ba202c7683c91da5498184fa9b83a6ab189", 0x51}, {&(0x7f0000000400)="17641d69b29beba0a10fc21b19bcc4b9d7690bf965c721045f28919a8ddce982e3cf00cd50295ec962517d1c1452d7b415ed46fad648330213dc2daa6902c3c94a08436b16348904845bb66fcd588a363989d67590b0596f85d4929eedb33c68a702fcf700", 0x65}, {&(0x7f0000000480)="2e64996c92fd2d590e8a2c0aca00e5d32a55f296312417e1fd8d3ad6d79646340ef9166f0d73c4e43bfb864a5f95ce572707b991a4c66ef6c6c046ba9b47bb4b8c0b835c688eb9f95759ad16d4d6f5ae99b277fa830ef36bc6c32577b9cb528a34bddc90f57b64c2a8f2932fad0536e05f859cc1b3f895b0b4b673d784747ac8e5d7ac331edef57fa32e08f278a9", 0x8e}, {&(0x7f0000000540)="2f3eb7e2c0374faeee31ab38bcc48fa0fad6b1a2ee8bbbf4", 0x18}, {&(0x7f0000000580)="b6afca7425a327b65e996382c12ea0e418d174014ef7a09f9f9cd5f2c8dcdb5e1202638b7c1a7f719a84ebadd70755fa0017d2d9270a59cecd632c809365e8f591901605f27179052bf15504a7437b543bd07ed13d8885af86e32868a17de1c5d4f336242f45ac778c60bb25f2a373b1a05c0a21a8691d3e6478bd188b86053979ed427f1cb870f3063ccf20f77a05f1712e8dbb1605f5b795d8b13d45a4", 0x9e}, {&(0x7f0000000640)="cfd40b8c8e7fc538a9203861b56fa9e6f3e57d78a0318e25c32576d2c545b1880b0fcc2518da6b6a6b352bd9580d6ae9012769e0e6ca0155f229a4fecab1d58078f23f17ccc6b64bc763f0b19b00c5b44cf1c1430e811697944f94d344a6850b9b21d78690fa0488b300ca642ec8496dd3e7f6e302a01c0f80eab5220ab0f95ca1d05f47e3f33dbd6fddb4833652f80918962c24bb36217462ed283eb15b", 0x9e}, {&(0x7f0000000700)="c18a1492bce23a2bc944e5b0ce9b907d30b815b48d92c2efab2c6db23de11c5cd5deface22138c70660b37a14b31ef33bd9876ad61c0c96415d013389e49fad35f1efdd513864027420821cef11c6d03", 0x50}, {&(0x7f0000000780)="d3273d4c917308a9ceef96a1ca9d1390a9a4e26ad240593f429c57ab4d5d026f25fb12c365032fc38dc039aacbc70fd36a3663b23ca422030d9c1c47cf401ec53b87e8df2e5070265fa36cffb7594f7099776ec7c4e9f06445844d1d3cc47f4b9a292f4504c0ba4a5fb1d49baafb8b74ba0904258bff1658f8bc5f505e2655956220f07fed76a9bdf75d754ea3b3467c7fc35415a4309f6b96e1356ed76ab537f316111cb3ee81e28c29caa11a80af5c627318e2abb19c16705d94aad6df6285ea435ed1c6e7bd8bc64f844a5bf2555b3c6beb2c25726d5b0d9655", 0xdb}], 0x9}}, {{&(0x7f0000000940)={0xa, 0x4e24, 0x20, @private1}, 0x1c, &(0x7f0000001a80)=[{&(0x7f0000000980)="61ccad862857a4e1ea6ca8d56d09c483ac8308e43855d9522fa1961a4b25222a67209cdb9b15582ac6923ae2d72107704be1728d481b9d88737e8bf5d3363f6196b5ec6f78f0a89adc70552fa80946150a8a4f5dd6362f8e25ae4f47ea2c50159a8c726f5466500d4679012e94bcb7221cf148500dcb6061d8663d2270ba0897c88027732ba5482ec84a02d2db9eaa446b602b4c6e6fce8b5cb5185002ca", 0x9e}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="bc960061", 0x4}], 0x3, &(0x7f0000001ac0)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x3b, 0x8, 0x1, 0x81, 0x0, [@dev={0xfe, 0x80, [], 0x1a}, @private0={0xfc, 0x0, [], 0x1}, @loopback, @mcast1]}}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001b40)="e86b44507fd549864be1c2c7f3e2149be4f154cee9c177a25fd370a7876919dd2f2db3e900091cc51ea3ba7c37b4a1e503a448d2c572b873ab1656648f4d0e", 0x3f}, {&(0x7f0000001b80)="0d7dad949ec76bb02f28d740d9b7efba9cd8f9deb61d4f351212c6b9cf029a2301298ea21585", 0x26}, {&(0x7f0000001bc0)="11aba0d3be190a856c0f297e727b0b32cb67b0a09cd00277e8b0b39e9ea5318c0d083b9a95e06415ba1db710e0259ea06e1120c811a940e5258bd19f5c0c76b0b259114943454912e2afbd4ad6863a25d5fae88da43d1a127709795d13a8", 0x5e}, {&(0x7f0000001c40)="2869228a45da86c33b4f9753dcb1d9c7bb0bcdfd11814145e98010d7a513c633b057893ad7fa81c873ace3e174f6ab3035e9e3323dda8d6d37f5035617cf8b783c34cb318b74dc4fe49ec0c0ae550c1435ede708cb101cde552f9b13df5d8126bdcd51316b05771cdc5bad0109e8e611cd99f480825a8fc7acf45e7b26f3013d7852f5d098b116617e6fc06e0d8f6cfb847f0dd0ca938325b58a56f45edee4e4a326f3c45d8c91334024e1457855cc5cf80bfa9ea6f66cd5ba09d692b0f5d64157a87707cab332c7ab2d21500278c3136e726e570af4fea142341e7bd7a8d1c0eba22aff0a41ef667d199fa86032ce02ae7ddb2d395109", 0xf7}, {&(0x7f0000001d40)="7407d107bcb5b10ba5c3352da4c34268c3a2133e21daae97300fea9dc90f94f0266899af759b7389eda9b80ca731c85a1d416be23fe9de846f7688ddb78a10079cf5424cc6e8f58f9ed6093d8bf500e9c5d17a310310b96793cb53976a8248a4329e4d790fb42042f1a39fcc722b38e72e7542e8bf5f90d6c254d236f59423fa1ec81b46e47114895837055206cdeede60970322876fa6c291dd3cdc029636c8f50c4fcf565fde981af1c11e616de72d2cb6c8cf866c4ebd0322f21175923d5ce9ffe932d103109af0fd43efc8314873", 0xd0}, {&(0x7f0000001e40)="075a658f6637632dd730df5b49f48d0132a19b53472a5d12a7ccf77ff9516eb0e9ba987abba5c4220c6a7d09929f7cb5bf447aa3813cf438bebe1980fe42ef1204d3246652a876c6ac155576e10669d4a04b2916482d1173ff58e7c6a4d14b07391d86bc3c9b96ea9e31330267b62ab71b9598fb27c8b4c09bbf66475ade222f6722c0d08234dcf11cb5956f5efd6d4530282c79dbf1d8a5d95ba6d2dff70e4f2640cabfed400224", 0xa8}, {&(0x7f0000001f00)="ab49bed489091b70b719119a4e54fe694107dc92bec776195af8bc961293bf3ec2f23577678f9ac3a471f31c51182ce734f789a4625ce48b4cc5a1e602defdb69c83400c1449f5443a9fee6f276a2e51eeea5df3e8cf439f9d041a", 0x5b}], 0x7, &(0x7f0000002000)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0xe3}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x33, 0x3, [], [@calipso={0x7, 0x18, {0x3, 0x4, 0x3, 0x7, [0x80, 0x6]}}, @enc_lim={0x4, 0x1, 0x40}]}}}, @hopopts_2292={{0x110, 0x29, 0x36, {0x6c, 0x1e, [], [@generic={0x4, 0x97, "b4ba9c84a0380571a09b1be51fa8f4d8fa0929e63ba6d7d904ae4ca210165d851e4416d6540106c9f24036bb61b02aec1dd3cc7646690995dff8fd320110ab670bd6c3aaebdb766fe9ef96f84890bec5c2b353ac97f80ecc12d9b5c98a2ab6c9f3faf4278f9a7806de0f71ddfc1edf85af6ba9f9cec6d39e88c02788c3afa86b9f532a373c47b4bc9b758b6795d61d711004ce3d6840b2"}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x0, 0x1b, "fdf3c1a51dfe514b0cb37939cc405828f63c20c65da0a554863df2"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x1, 0xfffd, [0x10000]}}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x15}}, @hao={0xc9, 0x10, @private0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffc}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x0, 0x6, [], [@padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x20, {0x3, 0x6, 0x0, 0xfa11, [0x8, 0x0, 0xfffffffffffff04e]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xa0}, @pad1]}}}], 0x1f8}}, {{&(0x7f0000002200)={0xa, 0x4e20, 0x1a9e8, @private2, 0xffffffff}, 0x1c, &(0x7f0000002640)=[{&(0x7f0000002240)="5edacf57af9467444fcadb4c7ff0ef428296400014416bf342454c62ee22bcdc4f35376c266a50002c8601467feeddd5bfe28833f81f24f509e0d097192f1b0fe2200f626d558276e5fd5e3bcff20f408d22c3d0b57e5c9f828d1044609e2c984215a4873f59289f7240afe69b50e58c4eb3859b639789fda5815fc0be5c8965b38cd9fe0f6601e88a63b6ff19d1601c54b71008a037efbba00075183cbc0a32b7dc42173467657ed2908d422231f2e9f2378929fc83db424fe33e", 0xbb}, {&(0x7f0000002300)="c8d557cc830827ecc27943a169a94d6919bbd348ac53ebf5821ea1665f0d2fe145d2fc13f2ecf9f81802f047f1de855fe635b531543d05cacf6c915dfb28de6180e7150689df6cef0c0d7d6d65b12ea6be29c0d07b6a7295b4", 0x59}, {&(0x7f0000002380)="c4e475652c951a5b9aef4cb7518250c8649078c576bee3192877a3e2cb012a18a3d512f53446df", 0x27}, {&(0x7f00000023c0)="312b2035a171eba75ac41af686520afff9669d1334abc0118f7c8a074f5a349d857f0987554b800b39872ec61048f4b4f91d55467ef7f01b8f951fab5fec3c46c3eb5b38a61021b3eaf599d01a6f284e8a77fcd706fc74bace5739a1cfc9c146a66b3073b075aafa333ab0cbd8d4da9463411adfb89fd1e56b186d12af50d72e", 0x80}, {&(0x7f0000002440)="cd074bfe29a84eba3c826ea6f2816b14ca4bb76e746883bbf3ce264b61019a82399e75697c29f170b7e6c2596ff485e2d94c94cc1db6fbfa4a086906312aa4a40966d1abd0b9e2a308326fde59e9e315404901a06eb3f4897109923a9bffe0e985a1e89738a944118a475cb3a83038d61758f2c82657cb90037ea8fb9bb61d8e40b6272927fc87e1415cfd3f195a35c7f6e799030dc64c7f79d155a9ba9360abecdd10f73f027ebe0c9e905a49dff1724bcca2ad6f2df6647efc48b51b1e491d82", 0xc1}, {&(0x7f0000002540)="6f096c6bdf8ee8203465e8e1641976a73be205047bf12ad296a30ceee2d5643744addd98c7c3929977c5030ab200c1b90a9960d2f2e07c5c1aed8be08c", 0x3d}, {&(0x7f0000002580)="6c3650a5bbc535ec3bc60780664f660bbc8531b46dc85b6db65982549f2d01b68746c99f10abdf2feb98f155233a138da6393324279328d98ed75904b569d9d6ee4ea8e4ed81919203b405e6f3eda4e3b02982b8fad4b6780645ac5c59e1b2abeed7cdb05db9b6e5259182fe8aeb01f5c619ee170d9d3a49ada0493bc75e4ad14d863d0145", 0x85}], 0x7, &(0x7f00000026c0)=[@rthdr_2292={{0xb8, 0x29, 0x39, {0x87, 0x14, 0x2, 0x6d, 0x0, [@empty, @ipv4={[], [], @multicast2}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @local, @mcast1, @remote, @ipv4={[], [], @multicast1}, @remote]}}}, @dstopts_2292={{0xa8, 0x29, 0x4, {0x3a, 0x11, [], [@jumbo={0xc2, 0x4, 0x200}, @generic={0x6, 0x70, "5650653eb34a355069515f861e83d6051e02fffdfc8acdfb29cbfc401f228d9576c7c038e5e822f8301ef6ce8b60fe81cdf392c827e23bd531553743d25f841083140256fc05a8017baf2721402676701af6b11e01cfdcf0a9f72e565a5a9ba1bc85df7f6a6ed96d25d657c8650698e4"}, @hao={0xc9, 0x10, @remote}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x2f, 0x1, [], [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts={{0x30, 0x29, 0x36, {0x2b, 0x2, [], [@enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0xddf}, @ra={0x5, 0x2, 0xff}, @generic={0x98, 0x5, "17e6c013bb"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000001}}, @tclass={{0x14, 0x29, 0x43, 0x80000000}}], 0x1e8}}], 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x1b, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x1b, &(0x7f0000000040)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000100)={r6, 0x2, 0x401, 0x9, 0x64c0, 0x2173, 0x1, 0x5, {r8, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x100, 0x3, 0x4a2157f, 0x3, 0x2}}, &(0x7f00000001c0)=0xb0) r9 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) close(r2) 10:24:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101040, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x4, 0x7, 0x1, {0xb, @pix_mp={0x10001, 0x2ce, 0x3147504d, 0x4, 0x8, [{0xffff, 0x800}, {0x7, 0x7}, {0x2, 0x101}, {0x551f0829, 0x35}, {0x7fffffff, 0x1f}, {0xe9c, 0x7}, {0x9, 0x80000001}, {0x9, 0x4}], 0x8, 0x0, 0x0, 0x2, 0x5}}, 0x474}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0050001db8d365db2e6205210418f7f7c469edd815e0dded984d057868f37d3f5b227d065c5e363372c2925457f6b9784fe77e40951526369db4c9b8c8466f80cf923bb47689ce26388ec9e53c83070ef5c87fb56bc540fa2e8a5c6e2e6d042df1e7d6ea5bb8d0696920f8935b19168bfe568529b13fa2c990fa9aaaf8c407a772f8a37109a9f4a3af0e0e443"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000081c00"}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e000100000000000000006dc91753"], 0x50}}, 0x42000) [ 1483.388069][ T29] net_ratelimit: 4143 callbacks suppressed [ 1483.388076][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.402275][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.410493][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.420870][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.429108][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.437498][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.446508][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.455104][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.463327][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1483.472948][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb05300, 0x0) 10:24:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e000100000000000000006dc91753"], 0x50}}, 0x42000) 10:24:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030002000000000002000000e0000009000000000000000502000100002300000000000200000000030005f03200000002000000ac1e00010000000000000000"], 0x50}}, 0x42000) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x5, 0x0, 0x3}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 10:24:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x790000, 0x0) 10:24:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020101090800000000000000000000000300060010fb6dd8dd84b059a267cd00000002000000e00000090000100005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x311002, 0x65b11173a2105608) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f00000001c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$VT_WAITACTIVE(r4, 0x5607) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000740005003200000002000000ac1e00010000000000000000"], 0x50}}, 0x42000) mq_unlink(&(0x7f0000000180)='cgroup.procs\x00') 10:24:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e000100000000000000006dc91753"], 0x50}}, 0x42000) 10:24:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read(r1, &(0x7f0000000300)=""/138, 0xff8c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r2, 0x40044620, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:46 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7fffffff}, 0x8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x2000, 0x3) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCCBRK(r2, 0x5428) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x20000, 0x0, {0x0, 0x723, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x3ff00000}, &(0x7f0000000040)=0x8) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb07300, 0x0) 10:24:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/50}, {&(0x7f00000001c0)=""/72}, {&(0x7f0000000800)=""/4096}, {&(0x7f0000000240)=""/95}, {&(0x7f00000003c0)=""/200}], 0x10000084) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000086ed5a6274e261b8046259604db23509e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e08010000000000000000a79c0534ac24465b2f75524ac3b468f3724931207a5105c2d4635fbfa3342c7e21d3dde359591f7181b0bc03ecbaddae98d4cdfca8b2f602a8644fd4435a52522be63e748f0b5ae61695d30dd50e1dcfdcb0d824b1cc1cf79a4676afd851de986ec13958dc83d8"], 0x50}}, 0x42000) 10:24:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 10:24:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb05300, 0x0) 10:24:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r4, 0x923, 0x0, 0x0, {0x5}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x34, r4, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x4}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xf5bb}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x20, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0xf000000, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x99096b, 0x7, [], @p_u8=&(0x7f0000000180)=0x4}}) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000240)) r4 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r4, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r4, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:49 executing program 2: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x6c, 0x140f, 0x10, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x6}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb}}, {0x8}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x88, r4, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20040041}, 0x20000000) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'team_slave_0\x00', 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020300090a0000000000000000007441030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e00010000000000000000f997f55241559e07f301eeb3a722153903dc2b74d22823b52af7c7204b8e96627644aedf296528e9eb6a002e0462bfb0a8bb8cd15261dd26c75e9df0aab07f148f02d55b8ef83a0358e6ccda2dd7fa8cd8dbbc8dde893705c338d5b94330a0fa051d26cdc02d0230ff4f02656a542da2dbc0e7cd0f69e71414d0357093b0"], 0x50}}, 0x42000) [ 1486.951549][T22634] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1486.975954][T22635] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 10:24:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000010801040000000000e3ffff060000020900010073797a31040000000500c7cfeed0362a5dbe4fe0ddd71d033663360351fbcbe066cd1ec754c2202a5de28c9960b56fb509321ff8972868f7df2647fd58862842f3227cc09ef16284cde043b45d21a1e1456ee27d10aab57da5677314171f"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4000081) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgrp(r1) tkill(r2, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x4}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0x20, r3, 0x0, 0x0) [ 1488.399864][ T17] net_ratelimit: 3396 callbacks suppressed [ 1488.399873][ T17] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.420059][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.428271][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.466759][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.498012][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.506260][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.514466][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.538762][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.546986][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1488.569510][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb90000, 0x0) 10:24:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010102000000000000000000000000030006001000000002000000e00000090000100000000000e38460aea77b31e17f0c7217"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x3, r5, 0x1, 0x2, 0x6, @dev={[], 0x14}}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$packet_buf(r4, 0x107, 0x2, &(0x7f0000000800)="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", 0x1000) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000e10758cb592e5e37000000000000000001fe000000030005003200000002000000ac1e000100000000000000006ee89f820756a198f9c31807e59fad859868a9b04471844cc5f5b6b6289882531b7e5434a33e106442b8b42866b2bf9d85ed4fb0e79cab10f91309144ce08a3ae703a7a52f90d280fbebb32a1adf623735adefc60a106ed2dd39bcc8136b"], 0x50}}, 0x42000) 10:24:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000040)='GPL\x00', 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb07300, 0x0) 10:24:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="020101090800000000000000000000000300060077f6000002000000e00000090000100000000000030005007217440502000000e0000001e61803e2d4193bbfd14b74548a8ac3d492b23d38b46f676e64362fcbcd2e867c1ce4451a2d87a7f83edc16b07600666a19125f82a1a5cbb5c75903b2932d83d6fa43591daa7ebfcd7dcbf3269d1831bc16bd1bda8b070abf05e697987eb26a57160d7a668221b87aa2496d8a1bc7c0c104804b4a16af3086d9f8e9653eed01799bdfa3ebd0b2a511b13afa4bda51b494769cea8f046f0c6b4f58244af8"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000200)={0x4, 0x3, 0x2, {0x9, 0x0, 0x1, 0x7}}) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x604080, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xb, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x1000000, 0x0) 10:24:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10, r3, 0xb7e43000) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e00000013daa36bc67b89bcb62a24d3e9cced2611f7201d7627b8eedfcc62587c27fa3c2d3a63fd79fde0c9e9f2f90acf087ac7efcf0a2663c9d4c143f867e0d754d91406364f1804002bc7b102dc848c85e9aa17de4d4d4f01802acd40342aaa455a8068dd347367c63c5d0723b0af5a3620689179a1a8fbad788959be07cba80ce9586"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4, 0x0, "00050000000008661b00"}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1a9000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r3, @ANYRES64], &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={0x0, 0xffffff4f}, &(0x7f0000000540)=0x8) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x50}}, 0x42000) 10:24:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x2000000, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x11, &(0x7f0000000000)='md5sum]bdevproc-\x00', r4}, 0x30) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) r3 = dup(0xffffffffffffffff) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="54112218ef9d7826f2e011c2080000007c643a064adbc6f4df584e2eb0a0a4f0e90c0676cd637103659489308e9d9db525db62facf8108f877eb773e8368299ca015a67addd6a10dd7dcd31f2bc013d378b16c48f4ae58d0eec752c49b136a58501c5153d5a39511cb3f4d8228ea495f6ac7b0d186028faf80018c2e1ee07edaea1e40e8f481daddbce7efa9c2eee21bad0710a3b299cd8e39729f49500d5585d87443b315d21c267eb89e29e98da5c742757bbf", @ANYRESDEC=r2, @ANYBLOB="080027bd7000ffdbdf250100000040000380140002006d6163767461703000000000000000000600070004000000fb1e38383259f84e0100000000000600"/74], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000ffdbdf2508000000083d235ebb08000008000400200001804c09443115c65100782323140003006401010000000000002b9cd60709727023813f5400000000000000060001000000000014000280080003000400000008000600400000000c0003800600040009"], 0x74}, 0x1, 0x0, 0x0, 0x1000}, 0x20000040) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a010000000000000000000003000600000000000200006524000080000000000000000002000100000000000000000200000000030005003200000002000000ac1e00010000000000000000"], 0x50}}, 0x42000) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f0000000180)=""/244, 0x6}) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502400000e0000001b7"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x50}}, 0x42000) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) r1 = socket(0x2c, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0xc, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4001040) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_type(r3, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2, 0x4, 0x0, 0x9, 0x26, 0x0, 0x0, 0x25dfdbfd, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x2}, @sadb_x_sec_ctx={0x1f, 0x18, 0x1, 0x6f, 0xf0, "b288dc06b8b766749e0e09ea6a574b9288eec59a42737e558b4863b077c4e5faf3540f24098015eaca097093b31cc283ec3ccde1aa2531f75fb85e9d407cbff8f143aea8cd6392afada66a5c03d10b2b1c94966406a5058b26bc5260fc889f28671e2ea8002ff6d13b5a87a7ce305f4b471ba42e8dae132b3e0bed79e3c4a05b94c1072bbbead9233793dba9aa80ede99ed2b153d1fe5c23c649aff912684f31eea1a3c76f067befd4e53e44bb88617a30c957b313f19e20211fe7fccb95e6d3e0ca9b8abcf9134fbd57dd3bb6d68ef53868586e06e345e8c7730a29829e18f9be978272e2527f5a3be04f88b40f92c2"}]}, 0x130}}, 0x2004000) 10:24:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x20, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x4080, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:24:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb90000, 0x0) 10:24:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x20, 0xb, 0x1, "050000000000fa0002000300"}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x2000000, 0x0) 10:24:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r3}) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0xa20000, 0x80000001, 0xa684, r0, 0x0, &(0x7f00000002c0)={0x980921, 0x3, [], @p_u8=&(0x7f0000000280)=0x4}}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB="40000000d4ffb3bd5a653d25c62644e287df70478780982b49a7101cb04c50b156b4c081ad8608000400000000000017974447d4afde1c1b5c955ddd72cecd953364724d0fde80e365de0b3518c94ff64622dc0f3e718e87b695127855f6eae8d2a15ced299baaccc97ae90729813732fb6dfb6c8fbe7d153d5fc0808c93b53b16693717291adb9510ffbf5d786294ca9814fd4cb40a8f7b0969467031c4763cec0726bf4a18a398e44bafd3b908ad60be2481f95600255d211fb96bada2962f40d80ccb28b5ece64c091ea9fc3de612c5daf3c7cf2a56163e08858f7e2aad1c47a1734f963cd58e5a69408b6bbc5a5b5a1a9102c4566c205249ac", @ANYRES16=r7, @ANYBLOB="00042cbd7000f0dbdf2505fa7e08aaddf4a30000000c000400ff0100000000000008000100000000000c9693000100000001acbbdd7970859586ffffffffffffff31c59b2d98184651321ddf02bf70c38b4b1ebc86834b2d143de7b8c01dab49"], 0x40}, 0x1, 0x0, 0x0, 0x10000000}, 0x140008c5) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) fsetxattr$security_ima(r4, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "d1adde85230cb9a6129e69cc45ea5f42e8eed929"}, 0x15, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00200090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000180)) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="020300090a0000962bffedfc362595a77400000000ef1f000300060000000000020064c055314e4bffcf100000000000f3ff000000000000000000020000000005003200000002000000ac1e0001000000000000d0aa2b34742d080df441480a975f4e5a7315a6ca8652f8328abd67c0289f815c646a61dbead46c642c428fb1bfca9937c086e25ec7643002a1328fb02aff7f00000000000009d1f80f514d3ed16eb06037ccc807f83badf8a5ca703bef81dbae179870014031ca91770027be"], 0x50}}, 0x42000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 10:24:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$AUDIT_DEL_RULE(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x440, 0x3f4, 0x100, 0x70bd2c, 0x25dfdbff, {0x2, 0x0, 0x22, [0x1, 0xfffff000, 0x5, 0x5, 0xfffffffd, 0x81, 0x4, 0xf9cd, 0x0, 0x8, 0x8001, 0x83, 0x10001, 0x0, 0xaaf8, 0x205, 0x6, 0x5, 0x100, 0x8000, 0x7fff, 0x7ff, 0x7fffffff, 0x1, 0x9, 0x5, 0x0, 0x1, 0x7fff, 0x2, 0x6, 0x80000001, 0x1, 0x7fff, 0x5, 0x1, 0x928c, 0x2, 0x1ff, 0x7, 0xfffffffb, 0x81, 0xffff, 0x3, 0xffffffff, 0x1ff, 0x8, 0x7f, 0x7fffffff, 0xc667, 0x4, 0xd9, 0x8, 0x18d, 0x100, 0x8, 0x7, 0x39a4, 0x7a88, 0x7, 0xfff, 0x0, 0x200, 0x7], [0x3, 0x8ef, 0x200, 0x83b7, 0x0, 0x2, 0x1, 0x20, 0xfffffffc, 0x0, 0x778, 0x2, 0x9, 0x2, 0x1f, 0x100, 0x2, 0xfff, 0xfffffff7, 0x1ff, 0xa572, 0x0, 0x1, 0xffffffff, 0xffffffff, 0x9, 0x81, 0xfffffff8, 0x3a2, 0x9a6, 0x8, 0x6c, 0x1, 0x0, 0x3, 0xfffffff7, 0x1, 0x3, 0x10001, 0x2, 0x3, 0x9, 0x2678522, 0x1, 0x1, 0x7, 0x3, 0x5, 0x6, 0xa8, 0xd08b, 0x5, 0x10000, 0xf348, 0x9, 0xec, 0x4, 0x1f, 0x1, 0x798, 0x9, 0x8, 0x4, 0xd3], [0xff, 0xd3, 0x3, 0x7f, 0x80000000, 0x9290, 0xfff, 0x3, 0xfffffffc, 0x0, 0x1f, 0x6, 0x80000001, 0x1f, 0x8, 0x4, 0x1, 0x200, 0x1, 0x1, 0x1272e69b, 0x48be0af0, 0x10000000, 0x2, 0x1, 0x8, 0x2, 0x1, 0xffffffff, 0x8584, 0x7, 0x3d, 0x8, 0x8, 0x1, 0x85, 0x5d, 0x3f, 0x4, 0x0, 0x4, 0x1, 0x823b, 0xdb4, 0x3ff, 0x1ff, 0x0, 0xffffffff, 0x3, 0xc789, 0x7, 0x7, 0x3f, 0x8000, 0x8, 0xb78, 0x400, 0xfffffff7, 0x0, 0x2, 0x3, 0x1000, 0x7, 0x9], [0xb1b8, 0x0, 0x7, 0x9, 0x38b, 0x1f, 0x4, 0xcd, 0x5, 0x80000000, 0x4d9, 0x9, 0xd7, 0x96f4, 0x10000, 0x7fffffff, 0x5, 0x7, 0xab1, 0x8, 0x10001, 0x7, 0x30, 0x2, 0x4, 0x8001, 0x4f, 0xfffffffd, 0x16b2, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x9, 0x0, 0x800, 0x50e4, 0x8000, 0xfffffffd, 0xad, 0x3, 0xfff, 0x8, 0x5e9, 0x7ff, 0x6, 0x8, 0x6, 0x3, 0x4ae8db4b, 0x7, 0x8, 0x3ff, 0x3, 0x10001, 0x7, 0x6, 0x7, 0x3, 0x8, 0x12a, 0x8cef, 0x7ff], 0x1d, ['\x00', 'cgroup.stat\x00', '/dev/video36\x00', '[:\x00']}, ["", "", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x40}, 0x40) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="00fb7f01028ab1c9cb0f88f018623dc0c97a920a36e3702faf4557c611cf7158a268ea7d4a3d94efde0c8af35d67a8dd329b518044c0d007714eb029fdbd9bea5565f4003dfcb7cffc8217fa9b8be1696290b1fb7c40a05971628db9faf47879dea5b90a5945dd24a23dc3e07d001b09bfcb067c2d034818d3826849a612a9e08d8ff3d56a5240bb5ed57e7026d813"], 0x7f, 0x2) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4002a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) setsockopt$inet_dccp_buf(r3, 0x21, 0x4e, &(0x7f00000001c0), 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r4 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000180)=0xfff, 0x7fffffff) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) [ 1493.407583][ T2149] net_ratelimit: 5460 callbacks suppressed [ 1493.407608][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.421668][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a000000000000000000000300060000000000021c33a7f5b8a72f2b00000000000000020001000000000000000002000000c5030005003200000002000000ac1e005bd400acd58e087810"], 0x50}}, 0x42000) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000180)) [ 1493.458548][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.479775][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.496598][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.508984][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.517202][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.538472][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.546722][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1493.587863][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:24:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x77) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf0ffff, 0x0) 10:24:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae0000000000000000000000000000000000001700000000", @ANYRES16=r4, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000000}, 0x44000) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x9, 0x40, 0xfffffffeffffffff, 0x7}) 10:24:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x3000000, 0x0) 10:24:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000200)='posix_acl_access(,\x00') sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="2a3410447c0fa18d050a17f3eac9cc11d5dd7764e21ff5563615a67164c966a7ac5d328834e87b5a", 0x28}, {&(0x7f00000003c0)="9f4c353ec54fa4a0eb72bb46a5efd422401fa4724e1848fe3b1c1127c823bb7ebc50de5932056958cd48e792c5415a44f5af101c80d83cc64e2700eeb7e54b2c5fa5c768aa8023b889e93e808cbc8454dabef97fc26c4d72f73b514255ffce8b74b49c798b84b4ca416106c43d0cef8a5e24821b4765aea9e45cbfad06059109879ea9f02df8aad14e22fcefb93c435ba646377b5e291b6f17750539a45e5e4072aeb71dd54e23b122719d82d5c44547a52f5f47856769d99e79dd1e34395667592125cd03c1a4b7b7ba616a9ab21d24e8ff29e795097615079177b5602a6e43cae1363ed5d177931efe6f15d6dbb259f996a9a7fac79c3e2365bf00f01061663abdbf8fc04824969f8d7eb8937f4e9c40c670e7e1766c4b0c2a24dec2d62338a8a2d1210237d22b3467c656494edc9efcbb129148f8bf101b0241df4e9c6d8d498f7233bf1ce8713415b3793a91d6cc36942714b27c9f7be2e2055042c1828ad628a9fa67a01143b9340c6c0f21df08ded91aa940aff860c978c943c12f027d1ba131a724b39607aab601b2c4a311abbbb2e79774d83ffab0f93c9b10ddf64a99a4b64d433793f09978d2c2366a47cdffba5970ad7b376599922d0cb369733445b06f3a7db2817f37028bf90076e9a3c1c6b82b89e67105790ccee9aeef4ec2fd877060f7db6cf2fa0fb6f8c0e42885b58fd0fc3a2b0db7f72a2235a833c504712d148e7129e8f1ae6bcd223a696896dee3c7786b7e8dddba1d80f27a5eeef09220e0eb6256c69e9f279d0ac0d1112d1e4196f94b374716a74409535c5465cf88c6882367256f23f33af898156343def112f619e01c4f70a51d900e423ab476186cd2ed63561d8bed9d28ab3f16e3c3aa7a9bf712af9e4c5fca5cd58fca9f9b58bd334caea907c6a9b00b8f851b73f82c2bbeb180607ae42eaba5b89710cf7151831b91189890c8e3ef79c8579532d008932479b990a98b2beaba27c105f6bb819c33e4f5614678c69f566b18a2f3d259c7cbb6a02b5b66dbf7b091fe918070426bb7e52434b8c02776fc8826f24af5083403ce8a134a846700485b561f259a346cada54a5ddd2f2894acf8faee7b6a33d07599f5db02866b8b8a025c90d1c1b704b1ca39103645981c881ba49782d6efbb0776f5d96bcd2f17ddfd342f15db0f547f6bcbc2ca66151759df2e0fae5f66316d82eb04649389b23ae8a977ca7d9cb0a1b66104b3effe24d5248d90d7f43d8953b363d0a229b5117ceb81634f8c657b9c9e2ee5dbd3b42521a6236c689c576a4f7b446eba22c8eb8f592cf2a8bd879e5f7dce68d2aefae224e04a6edc05057898cd0eb81373abe840bb89da1f08f9b28d8b19cbd362c03756ca49a10dd5959b457393eec20ff190e3179b1b1f0e748b6ff06a3633061ddca974340f3d3c2329032cbd632e69b963110c651d3ce49abf8146051d03e3fc3ac27fc59eec24558ddd5b2181c377c256a05f616d23c01aa30bf34c765a3a89f6858a784534938870303ab1ab15af526706360bf3597f5e5f1cff5162cb66dde5109de25cb5ca6be050b997d879c190384c0212f3131f8d7abfdfacd3f513ff56d47552110da86163280d35efe26e0c7e174f837c8169141e75b60a2a6e4251531c3dbc92906dcdfb75e7d576fc8217bd797efa893cf162e08eb6a1b491ad5cc183a4bd6fd19acf7eb83f9a1ed978cc8bf0671afee5f572d866fb242b430111d3937fd26d9dc98395a9a03bb818332d1c0de694e93c6692c8e8f41d9ab46bbffc1f68330f134c3a323def50e41b62b2c295418504818fc03ebb1bc44e2c1258332c69a197ee4578bf383bd6afa92fcdb6628484bc5a6ec18971d2bc67fa8a1718c1b902543f7d88e659ab1fa8dd35323988831cf8b676fe4056546f696b3c264eef2d2956e962b3622ea6129be63367264067bc07f7e93718869a177507a1563d3046f18e5e46ef0214b5baaf5a619e8958300523d3c4ad122e621d6b357b8a949abbe7065371251b946a8f75f89d592e50516cd26da0c14d6740a9a0dc119a719da78da8e8a223d0637abb05471b5f97a92c1b87ed6d4a71341a444d0dd79da1af7ef7f1f3227ec58cc9ccc655f9138dbf14e221f903451f33d885168bcd584fc23052fd8594d1e1442c62d8bd7d574e564c5adbcc9bea99af0b5823931545d6a2dfaf610a8607580ccad3d8c1d7fb98efb644c1a0e7f7054b5107aa126a672480ab259291f00a06fd05c07e76eb1afa305dd52263b308f7d6c4e153affa12dbaebc935935daa0026c13b89ed325a0375a554a653a842235a933c4157fe26d29a60605a92c4d761473a81bdaecc9f8f79d92b4154f78e9faf6602c14eae3582313d17639b65b35dd4ddf0d321b87e290cba6af4186b1d1411ae5cc5adbd5836acc32ae219dd8801107fe1823626d49e774b09ba0c8751de3af0f4db1184671340cfb3e282f4ed1737e6a0a27bb1956b4f133fa795b0740f37c96f43b09a74c2fca7ca7738fc7ffba07094f8199a28bd1cdbdb98feee8746098e5e1f485193edbf213bb2c759b19a3d94929319b5fa0353ebdde95577c5e6d5431f617d9d2ab8e18c123e28a247da1a6860920dd3f87740b159461f923b8f3fa1aa075ea35e83a62646ce86e9de545e627a8fdb561bca71c33c114e8f5195c1d3062e4b02b58cca1fced38abb3435a717fe36d444d99d0ad2ac26018edd6e8e7300f166503e2b9b19fe7f493d75e43a61608094a1c1de0a72fca2db0b49b8b31bc49786f41d5d2bef5fc98a43a14ffe72d81b28d42fcc3d1893aa50bd5f107ac1f7420c4b8aa792e663ef9e7b87831986abea812b7cfca65121e11eddc61ffd59bd53fa246aef170d9394dea8023d45e0b0becd862d69d80374e1414501567fbb0a92b93331328795a66a23111b9d7da53eb290fe5b1e8080e9aa999c00d4ebd1d973709380050b335afd1b7d642eb3720f84b10ec606aa3fbe31de6d044b07a2c9d95ed358f4aa45d121af6ca05fc1f5df25df241843f86bd403883593795513e4a3b12fa385f87cc95cb9bf04d2626f10923bcabc44882e6bd8e20a2b98fac792af5d8ab71197bd2bd535023f4d3eda8af86017ffd131686c14aa79cce35078869b7045cf8cc9d3b89ff0851b7089fea5a1c9d0f793028085a371cc670bd33ab420094fb6ca2c9d73366f281e965afc8fa60e9bcb0470be27b8d72d0b36f92c47fa88b6bdbe39cdc4bd56d22baaedfe2cef1c684d77a971f1bc0ffbbc23eba2a65e7c15bcca2cf2e59eced95621c6614d30b98dc1b87d815fa2e174ff469e72804046f8119bde34637caf76b348bb8c844535160edf284aeaf0bd9f8cabe812b5b01f25d1c2ae64a6f72e5e58b4bb9c9ad363779075c075dec01036b2a9ee201517876301c765342e9b5d49dfc10df7b70e69ab330761d6561ed47fa5ea1571d08e2f6673add09a6c848b29d435f15b699073560207c2f1034b7770916efee8e1d9abceab96077836e2fe88de1b55cb0851f19c10415005e4f71f421add43801ce0b48f6dc1a2c154106ea6021e13d1619874d2dcb1acd8c374b54c96ad196bfde5f63cc7661e7f2d60f65d11459859acec9c4a84b83126609fc8a09adec6b295b3d329c57956f93b8bffa13baa96b3bddf32abd1f9e2c09d464c1df9c0f3cda3498c4435649ed170fe2e690808dd3a5d017bb3f4b7ecf025824a7596a09278e07e799ff515dcbbdfb998cfccd28c98d173464c8fa9c61345f83c2fa4c86fc63f5416a4aa281b76d001e13bc4305f2cd2a605d28182485eeeb8376e1ebba2e76b27a1f9b03e4accd3719c389e595c1506819cf56d1ddd8ecc4ae18f74ebd8bb34b873cc4aac4da422a2b827d06364ce0eb0fdb402a3f1eb7bcf2891f2333f4a7ec971a51208be19629eb624148d4c641248ab70d3e5f01eaa362a8a3efce5b670cf233bf4747ed8adf886e499c58794545dfde61df8de7a93d7eab33061ce1ee52d226bc75e9be9b65124d41114cd6c646f94cabcc7f9ecacbd5866ad1ed55ae3c72ee975fe9765f70c7e6aa444cd7363a1e55758b612b69a482b399ff1252524e5b829722e85a1bd8c54762074aecf57fce6b707ae97ce67dfb544e3b87532f75d98f316bcacbba204d192517b39acf6e8d1d86d27a96b29c176d08252a2df7d19ae176e5fc6bbcb9e2eeaa6da38273ca03da0c8e88925bd810128e4866c11d515b77eb80b728485ea994a342078639ea82014421b222c7432e97ad1be8379e596240f8b77d82076d918f853002ae658e864b4ac83ef1438371e5c0e2a0f1cf241bf2f1ea4805c9325600ec020584f46e4152533c77572242579185398ae697df01ca98c1571156d8250c8de963cc660d6c932ad275470e0d5a33fb154a4da5d18ff029c6f994dfd0b535a84b0e046e3689a0bab22d75adaac490507bdb0bb5959deaccd6725402790a53c7f284ad201c1204ce1a354e641862cef54e73744733b16ac206e97d35a6780f0ff7a7c33022a097afcf97d3a01fe12cb534538dcf6833d173cfbf92a69482a7ee95f8d0fd0f8dd92df5b5ffc3e1603c59b495328a5a63032c6a5a468ef4640ddfb611f4d851b6247188e2ec88cc21a4e12a3e6b7b7a55cda3c6d82022e657eadab20eb561feb68a591d3c6c6d8be3737a405f7961e0ad224f2f740b285c47fbca56a4f05ae8f371c3cfc334ca784b4d4ea98eb8d07cab06fc1817b9824ec4d497bb856bd2a7bb42f5d8df0fcd4962452fc0de0bb9fe27bdb4b5b30b71f96f9b7cd0dc8c7230889c2f88c7e3384279582576a77510606949e801a0b75436190d2ca9f520519574ffca59be1b9281243d5ae4d47200f342cf79b7d9d0b47666a3e0422439bb41805d3742a4b4480a2ce2e0fc4d55ffa21137f79845f64367058c71010b8ac7eebda85cd5fb293728471ba601e74b1e599124fc1550d1d78829c244a4a18ab158c6d47d16e640c48a49b348670a4069b2e1e7903b539d0dd5e547bc94c50ed90997db9f1d5d8abc3a545f0f05e00587fbe02d705588f925507a8ee01ec2d24364bbbab0d7c2cfe4386ed6433117c142b660dff27bf80b93740dee905630c8a2527df027ae3adffcb0e572f080f224c434e7b4f9725ae77c5ed9e875326f43993f497285f3a7f78fe3df307e1cc2abb08d227986778e91168f42655b2afb9be451b3bd865f58c2faabc79e46b78f8c00535f0dc0226b15f4b78db227beb13b806c866ca2efffe7dd0eaa61b92a90c90a4a31a92430d78485fe3fd42eee01bb8b8943cbea240df3a108f856084c0dc12065d8897fce2afea2417c0e0e2bae0867315e603f3164b5e939571e11b719e8be63c389db67931ce73c9958abef2a3a63094990b7270ff3bcef019a7b102195760ddb0baa5fb0031f3ee142f507d6dd1414d50d2325554bda868cd44275514c2da768e7240a1d50c449454e8c5526f012f8dbd267d46880d7b418ee19cfc1ac42f82020b600cf5dc5539ac024fe3654227bbe40d136dec77360d15428d4abd024476298a1fafecf53d7deaa86230d1d94a4ffe6494aac580a61dd910feae3cb188f58afd59d18db11be805f59cc226133bc9554e5a031385e56fdbd7306c96a39a82a3b2255fa71e14daa263195b702f993e76031eb140fc7fe56644bd564111cf5d22bcd8adc6229bb1625fffd6d5e569564a3e33deabc7fc77fd7f3e29eaffba901d8171801192b4fdd376035f0d42a3ec1fbcb7f1cdb26131e7955f8452add75414128fd1e535bc27b739c879ae98334b637e0a689e72b665a8844", 0x1000}], 0x3}}], 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000040)="b5768ef8b6ab89a4733fe9b7d6483d42cb5ca623b6323370266a5c5bc7f937cd1bfc10f928b3736e") 10:24:58 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x7, [0xfff, 0x200, 0xfffffffffffffffe, 0x5, 0x401, 0x4, 0x100000000000000]}) 10:24:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgid(r1) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)="e9701f47fce13981e87559106e519b4d0d58221eff61154ed83c546eecb8ad7f7c4b362f026321d1d165f9f21176bc9d6da97d8fff63") ptrace$cont(0x20, r0, 0x0, 0x0) 10:24:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x85, 0x0, 0x2, 0x40000000}, @sadb_address={0x5, 0x5, 0x32, 0x0, 0x0, @in6={0xa, 0x4e22, 0x72cb, @loopback, 0x6}}]}, 0x60}}, 0x4042000) 10:24:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:24:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:24:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e000000900001000000000000300050072fa440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000009000000000000000002000100000000000000040200000000031aaa1265f748fa22000000ac1e00010000000000000000"], 0x50}}, 0x42000) [ 1498.417215][ T29] net_ratelimit: 7306 callbacks suppressed [ 1498.417222][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.431275][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.440590][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.450003][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.458495][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.466696][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.477232][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.485466][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.493974][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1498.503604][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setopts(0x4200, r0, 0x9, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) 10:25:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0xffffffffffffff5f, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRESDEC=r2, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB="000200000000000008000a00dc34c0de11f987de173be674c5009444cf4cab8ab1d990754c8d900bec6cbdbe01014bf7a81e9e2c5f29c1004bfa82255387483bd983758117387a44bca6325e3b76fdf0f21ea0026b962290c6cf25bf059ccd3af419bfde156935ec15a699e4c84f0cac0917de628f10691acf872e55443fdee47069acc961ab3da68808", @ANYRES32=r7, @ANYBLOB], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)={0x274, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4501445805dde4b}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @ETHTOOL_A_LINKMODES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x15}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, r9, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x1000000, 0x0) 10:25:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4000000, 0x0) 10:25:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e000000123b2049c54201675c7db8df19930ecc8fbd37b7f66dc9fbb669e6fd5bf03f9bd80ea9aff0ffbc0c51d307b0d5806a362c6457115e0f80aabe50aa9637c000000000000"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0xbce, 0xa00, 0x0, 0xb, 0x0, '\x00\x00\x00S\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e000000900000000000000000200010000000000000000020000000003000500320000000200"/80], 0x50}}, 0x42000) 10:25:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000040)={0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r3, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x7}}, 0x18) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:01 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = accept$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @netrom}, [@rose, @bcast, @rose, @rose, @remote, @default, @null, @default]}, &(0x7f00000000c0)=0x48) io_setup(0x2, &(0x7f0000000340)=0x0) io_pgetevents(r2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_cancel(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x6, r3, &(0x7f0000000240)="23aac43ba6f98dc88637", 0xa, 0x2, 0x0, 0x2, r5}, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={'bridge_slave_0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x6, 0x1f, 0x1a95, 0x9, 0x5502, r3}) 10:25:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) readahead(r4, 0x0, 0xffff) 10:25:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x7, 0x4, 0x1002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010000104000000000000000000005d00880b304ed603517e93cdc0feeccc3775d35d2f985ba0e252bae547d5b44001633080cf31196e1ec045d51b9962b28598473d6b", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg1\x00', r9}) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x428, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xb}}, 0xffffffffffffffff, 0x0, r1, 0xa) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}, r10, 0x0, 0xffffffffffffffff, 0x0) 10:25:02 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/hci\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe750}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10080) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) fcntl$setpipe(r2, 0x407, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000200)={0x9, [0x0, 0x7fff, 0xac5], [{0x5, 0x6c7, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x3, 0x0, 0x1, 0x1}, {0x0, 0x8}, {0x7, 0x4dd, 0x1}, {0x10000, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x0, 0x1}, {0xe9, 0x7fffffff, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x80, 0x0, 0x1}, {0x522, 0x2, 0x0, 0x0, 0x0, 0x1}, {0xb1f3, 0xfff, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x6, 0x0, 0x1, 0x0, 0x1}], 0x5350}) 10:25:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, 0x0, 0x8, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={r0, r2, r3}, 0xc) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)="2dae804d993e836daedae920d0ed2dcb91145eac17b56aad336276558ab5b231bc2555818688e4b91fc61b53260684246f4fb09fde7faa302ac6f8c1b3dba5b1fba04b184d7cc259918b5aa57b02a6c92eb7bfb1854590dae4dcfb507e18dccd0989207948a4da4a80e069b6975d24bcd05ba08fd32d5ec1cf90cc907cb680f2e9148baf8ac84b320aec87ec37aa390c3a22df31edf3ee8d108fe9e076d2ef0000000000000000", 0xfffffffffffffe10}], 0x1, 0x1) ptrace$setopts(0x4206, r4, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000140)="1028caa129def00c2dfb9e1eb1bd0172c514c0d0ca95848e4ca4dd55ef4998325954d89d4d87c9") ptrace$cont(0x20, r4, 0x0, 0x0) 10:25:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/15, 0xf) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x42000) 10:25:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4000000, 0x0) 10:25:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf000000, 0x0) 10:25:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="6bf8cac09f144264be3f8d767b7d5caae33918f7aea5d6f5cd473be25c2098e05ec4598ebc4b125cab9c8185b8c362101c0f4456d50000000000") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'bridge_slave_1\x00', {0xc501}, 0x1}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:04 executing program 0: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3, 0x4, 0xff, 0x0, 0x3, 0x6, 0x5, 0x119, 0x38, 0x100, 0xffffff9a, 0xa6f, 0x20, 0x1, 0x2, 0x1}, [{0x7, 0x9, 0x7, 0x7, 0x1, 0x4, 0x9, 0x8}, {0x5, 0x9ad, 0xffffff62, 0x0, 0x400, 0x1, 0x1, 0x1}], "6f98c2125bb2e6fd87ea4af2b8d9294c119270802ee7c812760368f3e537f4c1baefcb1f88bb20bdc93c4660a6c38116808909434da7f1069ae56a7c4920e43b0a8109f32737cd784f53e1272fa19b2093af92e08b8811fe07e9139f2a3fa80173fec697fca34010a2310024676ca0f8b19a2352245d97c9b397b5c3f9ef3d39df89a029ae89b6eef8eabf8cc580d0102d3ba8dff9838d7c1140ec2b2cf1cc4715a017ab5b8b47cce8cf9b36776961d025321557a047d0701f9a66baa284e22d26d5f083ed", [[], [], [], []]}, 0x53d) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x10000, 0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x4d72}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x280080, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000080)=""/36) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x20}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 10:25:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$FICLONE(r1, 0x40049409, r0) 10:25:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="020101090800000000000000000000000300060010005d0002000000e00000090000100000000000030005007217440502000000e0000001475e4efb779af4ddff1ada9d87482361412011bdc0c708944835080000000000000000678ab133eff201d73bdbd37f6b16b762bd4df8a93567cefc60b5bf5caade2bdc10dd6f3cb7ab1e69b8f3a7112a38e4b909ef1b66e29b751022720156c6"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240)=0x2, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x3, 0x164) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x20000, 0x0) read(r4, &(0x7f00000001c0)=""/24, 0x12) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x800000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x40042080) 10:25:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x47dc96ce, 0x10000}, 0x0, 0x0, 0x1ff, 0x5, 0x0, 0x80002, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xcd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01003800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0xffff, 0x202, 0x7ff, 0xffffffff, r4}, &(0x7f0000000280)=0x10) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/234, 0xea}, {&(0x7f00000004c0)=""/126, 0x7e}, {&(0x7f0000000540)=""/243, 0xf3}], 0x3, &(0x7f0000000640)}, 0x40010062) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f00000006c0)) 10:25:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r2 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r2, 0x0, 0x14, &(0x7f0000000340)=""/66) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8982, &(0x7f0000000180)={0x8, 'syz_tun\x00', {'veth0_to_team\x00'}, 0x20}) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x890}, 0x8000) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x4, 0xd2, 0x9, 0x1c, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_key={0x1a, 0x1b, 0x610, 0x0, "c0d7c360fb3acdb6a764a63cbd9fabb441465b51b0e08e83470b104cb685801bcb5c7fb0bce243c44fe7124c2f596ea6f7eec191be48f3f396203620f94e9a9a9cf9b52f63e0311fc77e619fa6cbd35c142c9141c1892db1ec490a226da50b4b354634516fd36546dd853e4ff871df59be23496f28760e5cd4b0037cf9bd11d0af3a62cdd36257283c9bdba5bc3ceaebf43405f055a08c561414648dfb49ca58b56c43cfb5a43d58f66a98ca62e275a6aa598c8589e759e7f37ad13699f6072cdf59"}]}, 0xe0}}, 0x0) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)={0x2, 0x3, 0x0, 0x9, 0x27, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_x_sec_ctx={0x1f, 0x18, 0x6, 0x3, 0xed, "b61ec6e826a9ebb66064956508cb0dede0bbe17f486b0b3095b4441643477e8a3412383729e4967c134fa6e35e5346470512ae7d926787d024db6bd8b39149305765609536547be42421561cece4599079092ce5638f9f39b81444db120b3b5c15cd9cfc9e96dda6ba7a8529e692fd85481ca585e015188c6e0d053ea20b569dea06addf23429448bee38b3b610442efa0d276ddbe56e50c551b39ca8b1bbf71ba09e2dc3888ff3c94fdb8edc5a2f6554c5c5218de7bce016af5148c404f23af59e64f7636b9acabed65aa756b36b8fc57b0d58c9be7f22f3b0eaf42b200337114591ab8625aff2bafb09535f8"}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x138}}, 0x42000) [ 1503.425939][ C0] net_ratelimit: 5982 callbacks suppressed [ 1503.425948][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.446648][ T9954] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.456543][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.464746][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.473885][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.484010][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.493123][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.501331][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.511610][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1503.519824][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf000000, 0x0) 10:25:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000000, 0x0) 10:25:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x5, &(0x7f0000000200)='em1-\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r2}, 0xc) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) membarrier(0x20, 0x0) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:07 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0xa0, r1, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1c00}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xa06}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x19}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000800}, 0x2000c000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x3, @broadcast}}]}, 0x50}}, 0x42000) 10:25:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') 10:25:07 executing program 2: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0)='cgroup.stat\x00', 0xc, 0x3) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1505.035485][T22957] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020101090800000000000200dcee0000e00000090000100089000000030005007417440502000000f6000000000000000000000000000000fac0f8f5d81e096473d5cf18a56eaad8832468ad8d2475adbebcd498177b6c6accb4b07f3eee15f178ac9bfcace636ed2698c68d6ec9a6af90c5a37d6f3fd89ae63403d8e2eaa7a760dd116b49b7cbe6a089660161e707edb4f2480e70c292150ef9"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) setfsuid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000800)=0x0) syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f00000003c0)='./file0\x00', 0x9, 0x4, &(0x7f0000000580)=[{&(0x7f0000000400)="823ccd58490a16e39ec28aefaebfb1049dbae1dcccdbd30abb8be55f4f787dcb4fbfabf1a832dab7199c4a10", 0x2c, 0x7}, {&(0x7f0000000440)="0ef289b0de4af5c4ac3fa32ae83299169dc21df99e341a8331dec3db7d5411bd590e764f099c37e9e18cdeb14dff23e6ee84099e331acc847d3706d97ce392", 0x3f, 0x1}, {&(0x7f0000000480)="a079f334cdf3cd3b9197bc0fee283b623f88e3eada32194b2b769a106da3148738a6069db5fa85ea704edcb6341a5b62beb79d0d8391e9b15dd93105db6b5148b65fec3cd15f43463657d554f8a3bcff63428e1b158b1a58c0346197e98a0e06ca8f55e6970bb3938850ebb26790f0b21cbb9e151838441a30fd90208758d28ce2d3f29128abb7da4ee18a18e170c445b374e020332e33c90a8fe60b3b780f648267f7144401b12ebddb777afcc61c509c05fb4121d2f23e5952e1ff1cef44de3e5f81afaf8c9975b65b77ca6601a2e63c5feba9256eb9e3ece135fc6420c25493f4b66e", 0xe4, 0x1000}, {&(0x7f0000000640)="a3868b51a7e7bd0eafc01ae4dc7da5a7d2dd7dd6c9aa8c3069f777aa51c8253cc3c9fb149f8239cc81f5dac7a898fc0b85f407d14914e0fce2ec469b286d051a54dc2c31bac9e38b6d3bcff7679ec91e122d71ec5d7e98cd7b86c1cf673da5daaa83f6b661377060390dd06aab059310cc3bd47bd0ac5ad0c60a5846d626da448486baed017c7b7e5e99215c2e007b770b0e60f2f45684491c112604d8a4f1fd99c41b43aeb9921b8fad19c255ce3e0a297f3407468aee196d3af22c5fab845647efdd0b5a94d82eacb0b50b65499470fdc5483377f6dc9acd95cd", 0xdb, 0x2}], 0x808028, &(0x7f0000000840)={[{@resize_size={'resize', 0x3d, 0x1}}, {@quota='quota'}, {@gid={'gid'}}, {@resize_size={'resize', 0x3d, 0x724f645f}}, {@errors_remount='errors=remount-ro'}], [{@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, 'cgroup\xd0#-md5sum\xcbeth0+'}}, {@fsname={'fsname', 0x3d, 'cgroup.procs\x00'}}, {@fowner_gt={'fowner>'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+vmnet1-'}}, {@smackfshat={'smackfshat', 0x3d, 'cgroup.procs\x00'}}, {@euid_lt={'euid<', r2}}, {@fowner_eq={'fowner', 0x3d, r3}}]}) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x1, 0x9, 0xa, 0x0, 0x0, 0x400000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x57) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}, r2}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readlinkat(r4, &(0x7f00000003c0)='./file0\x00', &(0x7f0000002980)=""/153, 0x99) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000500)="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", &(0x7f0000000040)=""/104, &(0x7f0000002a80)="967ce9e0915ded20de4ceaeec3c63b145dfed25fbdc1b5fe6c698a0dd9f9ae07695491364c6f61ea2d542559c2dc8255e697d90da81e3bc70368901785865eecf676449d767cda18fa57acd67b9b186ca871d74f6eb7a4a40dd2033267e5209c873954ed894f08f155e6f61af2f47cabe49bb14d539b385e64b6e522b334a75c85b00e56896b56a62c60ebfb0a5145397ba31b0bf0348fba56b5d0585bf6259ec83abe7adf3a0d6058d275c458c806f9fe40d321d6525ae47fe89c77ff3bdd18e482962d2654fd85235d79c9aa0c174c046abf4241899190f90ae9b8dab32b517fe544a68e9569fb9d2925a34a231da5d391808b", &(0x7f0000001500)="63733e5b117564e949f3ee771a1a370ea33d53a1f21097b4a558d4abb25306fc7b6745b920a3ca3bda2b3a7b94b748cba34cb28755f98cbe1fcb6f0c21b5fcc62c346a0dafbba5cf00c97dcf74b9d37854989abf9ad5e3d3f58b1590ffef095689bc34d8d217d1f7324898c5968320e73454eb867e7211b03f8a507a64f3b139cf83302fca13f33d0a0847d4d9bae075fcd99d2b5c7a5d788d2f946af2ef7c97e4057e9c65cf49cc7981e52e106448520bb438de90dad29b365b78f7a07dd7a155af4879a99ba9167d4a84cf5f8adeb91278eaeebfb1f92def230c351ebcc8b7d28e97c10a42066a950c8dee0ab4c46ab6c45ff010a423fc87670744aca0ef2986e4ed6ad07af092944b5bcdd1a177d1917772a01a3c4ad2b3ae446e8004d4fc39232bf8a88bc63ba831c1019299579741a0f09d2b29bbc85a996e6cee990d77f76439dc155dbb4040fb87879850c4d9d8415c4d3e59c26e05f2c223a09dc8112c9b6719282b7fd8697274f5225cdd2935d6a6229b9952e555311af78357391f539edff9607721191a941c87c6d4549b6724a88af1a7964824a1e1547cf7f6a8786569b5b1e2d9496e037332e06ec994913bb1541701e8b674eb59359dc709ec60deb76b4575fa6e236faf6581ef86c8f63ca6626b9d1754fb19fcd223fac33c1dc95e0da1f45855b3a03163bf89126ee3337993cb5c873fe6382898df3e447ec16b94b84c07cac2c5c2268224e6ad50825859b2c29880ea91d51f7da324fb5c517a14eaa0561962b735447195d4015a20969df5a2b4a2124012f003431b2be8904c89a877de550c4840de15fa83020815218adc26387b6114d17b13d3d3e5274d169c6ec2a3420b61f369dc3ed8ab6c4e803c592abfdf25303e1d2749295959917a8fc6c666d52c118facafafcc23dd6c062635f2ec3641e489a13d3cc29a81d0d131574696769611a170560d50704a401224048a95b5cfd583947221e9c45351c613846ce8f81bfe0db0f0b8beaf3e414b6535de57263af974e913593229554b266b71765edb225d42edd68c0370bf16bbf4ba88ff6ce584480a23533c20f77461cfdf63152901c1cb6738fd28915033f94a25931ea3001d3dbac600fb8803ffcbd1034d6baffe3515a47f0782dd0ed43c68d49b99830985c46b632e5d8cd4e8b857a837a91f371fcd01fbb80786e1acf03d9a4d9bdbdd744f858ab6eaad89ed028b5b5617cb0fad709e4cb44ba5779fbfb7b7aa0c75f6b9a662eae012d4e4907a79e5e4f0fb8757f13fb0c1a1c19bf98117bbf0812e30c680fb9a48bc431a41a5e23b92ae2d763c6c11398e009c73c22d1e6fb108057c88d4c511f3d6619de6a82c4c2f0a6d1f414a79b7cfff13f92af7e8af1dbfce4d4c19053448f2de03c22044c5adff7140ce16fbafe8aecd9179f4b15d180ca700c43e9769ce82ace8248070a69d6149dbe9f77aeb911dd0b23225b6e6e04bcb9dec1b0005000614f12eea64909b8d8cc76fcda33bb686c47e3fa62d3da165c0aa1731e7c779cabffbd732490ac8f3ee37a9b6272aec41cc6f07624c2304bee905704866e13afd86474d40a989a1175da09f9ad2aa71633a2fe247b54ef4d7015de4cced4271b0a7f6f1b3a9570dc36e2d2cfe17f7bfe26cf57b2e6f1b9987033b9a47f583ccec8951e7822a8f99458e7670a595f61e4bc5583bcc8108740d0f4248b77fe40d7328e9895f9be113f4136670f2b003e99e42af1e2201560c0e2f9e5d5f72c3e02858a574babeae15f3ebdfdcf9c8b4006bcf4a09035537b2e44055ca6f543772822f9e62aa4bf7f48fa3b9a23495a4b93fcdedfb4984fa3b52301e5f7e6a9cd55670227846aa23ced867c9ab9d0bb9c3b044553d942042e7c1c8863b59e0fc6de0dc0fa5ab17a49c7d871ded040774cbea8ad5b6ccedd10935d9737fb4da7a660c3840d1d641af382dbfaad0d7806309cb4db94197663ca744177ade5961d2a6f9663afab34a03baa3d53672894cf5c44fbe7c325a8844f091ccf3f1976145544bb755add3d6a6c4b8bf23089b43ae8a52cd3642241c772a752202c6f62f4ce1cbd5b35bc728d71f401dbcb2e7043430b2ebc7a9411646ee88ebcc0cd2dc9116be83d3299708e6470796868f9d0f3365a2c351268b75af304423b25fd8941171438511efec3fe7e5df5b7cc2dba9e2380ff5f1cb811afd00fa0b2b8d6746887a1adcb3952896b405a8727269d935399be8509a1a61f5c7e29d26b4e3b0d153aba2b421758259ce425802969c3608c9ab3b72560356092fb0437d4b5c846ed6f677d3af5626728a335311c26bf99f6b9737bf6a6688bd22fb04cbacc6d0dd816a1ebd7ca4a62701ca340b8747819518596a78a6e028f1ec687b4eec685a51c6c0834a96af7c645038dfc876aa18c24d8621babeb7f9f6db65adbd2f6b6f7c7dab119a1a77ebaebe8f8815c29d99a0a1af1bfbb7fa11161caf219d0289a02975e4d8a9dc7b539823095db517cb24ca9b7383b4ff0199b3a16e4a4330ce8520db20eff4abd4511b0ff4bebb9357f5cfb35d379cc1dd70f4b3f5f521a33442c0b65660f97f5067632df213607c1e3d6b3027bdcafbd6977fa2c33546cfd2dc9d1662f38ec454d90f0bbace7d03adab65d1be7aecbd24cbb90cb382aecd06f06e7b4bdad9d4014f4efebe53fc1f80f1282715c465cef9da21addd64717141d59575c2085a37b110ab8cfb62ce7649d18aa131ae74fa10c5e80ec292ba47e0287e03f9367a1d51f7cc8d69ef983bf070ce1db04b5901639c4e6e861153482a8493285abe618b95f9a92f0925588e07ecd28648f9cbdbb2dd285502a702f31cff6b469b1656f66a4514d0c08457108cd596edc5a355db36049789b4d651a7ae2c691ee62ad862d2d840775a2d6d4ccc1133ab2eee2536d0f1c9468417c1818a8741b07f32eaf889054814f413b1d48b3876f1684128a2c167ad51b6dde06d4efbce81efab90f493de7ec6aa59bbd66ce10f02b82545b550ca884050dd80dcdb42bdd715448bdba963b39feb0eff70a8b0d3a68a41cca5561c4d4ef8ca7f8987c679a342f177faf78f8f27564fd6db4a770f305e12a37498a7d88d292116b1271b253543e5d0ea7c6a942b67c529577de9f1293e6b8c7e745b277dd1e63bf4bf5f46c59483fbaf27d52782c197d4be41caf02a601929c714521ba533d4d11f5fe46d3ca405756f82d9def28a0e2e4a75b118c5b113bd361f5c317d4b0e70c06bdd9b57710f3904589b54d0697d4dfbc0717af03fa1e98f5cc9b3a525185dd9bb498edebcc9089c227eaf58ce9ada5e1b2b29f1cb7be9e50a9f21f73591163a75b4ae5bca121ea4f55a8ab7ae6cf5ab9219964205a3aa918d4680ec11ed8a8a5b8dbd30f1acd119066bda7dfe0b71d8d2abf61a0eb206694c9e17a8940db233b26966290783c11c0cb94a406259479ec6f2f7a1610ced4d917731525c9d1fa8b7e88d7124ecd7f84da8b3925ca624c45d8dede4b02fa3f5b5367647ae16923048ec643d0418408dcec259e6d1cd06bbe6e8865b89f951f48a498304e633081594d73fb333ba51dad8bfdf1607014b1bf0e9859feb180086356be8a18544550f73f3b411fb2b310f2eecea9a6ce449613039fa4ba2ca119ca1a709dbe2bcc57880539ad4afa12d7f8805f9bcca7da665c58ecfd7d787a4ba794ad4b2ffd18df65e8671c4082171542a1f70e27b8da2a2100ba274fe1fee54a88de43f8dff13a4d8fb377d6cdd067d6acdbeda1a7f3a579c8f38ec1e17e3a10acfb15e95bf8dfc60145b754cf8ab8f6e95b30bbc46e23d6c295bcf6b2f268283b90b011e42c795999574e64cf100812c0f3ddbab17738c8ac7eb469769a127c2d5e80370dd8300071a6403283c0a4d5968d56256ad863be01b93ef7fd0bd96aa1b1151b151578d82608cc94d00f449831970da54bd0e538ca4089dc5d62fe981b04d08371eb37336161fc885bc027df0c9965066ae9cd3f8651df37d87a9a56a566abb81a8d909c076fe8fce9d793872c829cb72b67b0742717efaedd86941d2a4aa2d919b9c054a33ca74dc4df72794573d5ec02e1b02a8764c22d7c55891b05b9cbcf0ec4d0d80ab621484382346effd5e4dbddbfbd31552ec771f566d62461d73e3f27858f5a02a6ef5b527b3051fb92880f86f1ea827890526f036ddb52f908de89dd28157f21b8425e189d31cdd0e70ba6d13ee59ae30d7798af6838ec8acfc4fc936a2cf1948f7dcf36882a7939c53e70ee2b555abfd3472b62ea556ec71116a6f09e139a546459a7241edc950f45c73aaf8ef1e807a01edd53b4e85c0b56bcc777366c63b1a162c899dce7c923443a9af5ce3100024facff829b1b7b366114466f9dfe4c05da2210bbd157768c33c3b888864bff247d2878920910482f6cd0fff7bcc10de8224b1b53fb34101b1bab22fdcb78deed0d3b68ddcd32d927cf9c3a3163d8ff65d88474e09d4877d9af609a13a4d7d477bf705de95d5c5edf9d8400a82537c27af279b194cd5f66840da3d6198de1d837001457d5ae22d50f36b285186667c2f994d0d48628a08d49f7209764075916395908244cfdd7ca9c14efeba81b8c654e6ad44579074ed5b868617ce048e3e5e523416f4d7098d7745fbe8a69cdf166a0673816b61be14ec9f7dcdb051464e620016b0c999c471825bf57ab6718e89b3f5604ddfd6bc7a95fe9117e4eafff08d2761ad952bc590527b38b386325dea2a6427230c02770a2089c967f2ec34bf00534c22f1c854c0937a15ee8de015e6207f101f887e6a151df2d022cc0ece59b5e620ea87e42935f14eb9f2d1e24feda40e9858728f59c4f628cc60713fe936f4145005cff7af3edde75678b17a440ef4460bc6a258cd478d16c54af6868a96eda5aa1473838ea79a136d6cd9fe9e28504ee5de93758176858e512c576d890ff37bbb25d3a1f33b64715c63f5c44df63dc5a914ba6816cd79080e0bd9b555cd19405ecc9bc4f3bb0bce6a798f26f92e68cc47ea3da7dd2946a0c5f458c445069f6f2d63b74917eda479881aa031a9396ae625f7399db5a17ff215638ea4ca3db98b6feb4462648427924d5a4e86b919398503551618d2582da66247963c8809e85fd7de52b159637c31f33870d325d90645edbf63df91a4b4efedc0e67dfe9660216ce55ad7032aca89bf479532d40a74cb13aa875561bb6a34f7694eb4f250129ede918224470d2b086c32595024a99397355cc3e46e18021a23df00153a3755c6ce95e6345c503e5b26c4c5c39768181156605427c48f5954c59c48908c8df8230572bb67a213f37e51f44294fc806c7bc3092fa72871d65a7afd9d4341957235ca88a98f2d03c65148198e2d317c7d40dc781970ba5bfbe60ccb126d447d9f6a12c5441fd42d1db2c9177abe41749fed7d76c64251ec8d1782fe5b16c30ccffa6969c617195f62cef1d0e4466b1f2466cfc67cb950c00aaea91c5edcc4186b6e9bf82c20a54a9e288e09e37552f2105be0433f10c54502f9ffa48ab72288da1cf5b75828501400aa69a3327506b18bc16f4bbc165299295ba0a33295236231d578a9d54ce6b437a2e87e9cac9f1db53ac2ea93f92f6796f46f5f1f8e1024fcdfb9272418a402921708b1bf15fc5ab665e6561350497a420e7df3d2941c4c4f39fbde457d5cb6dd1346977e987e309b917c7801152c993bbfdec3342ccaf194bd819201dee606592cd32b78e15136db7dfb6de077d7bb1a8c9c3f9f18c31f22275550fba718546e6852e5cab09694cc8449a53ac5965a", 0x4ed, r5}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002a40)='./file0\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$uinput_user_dev(r7, &(0x7f0000002500)={'syz0\x00', {0x7, 0x3, 0x5, 0x20}, 0x3e, [0xffffffe1, 0x7f, 0x3, 0x5, 0x5, 0x8001, 0x2, 0x9, 0xfffff030, 0x6, 0x80000001, 0x3, 0xa3, 0x1b2b, 0x4, 0x32, 0x2, 0x7fff, 0x401, 0x8, 0x3ff, 0x80000001, 0x4, 0x2, 0xfcb1, 0x401, 0x81, 0x0, 0xfffffff7, 0xff, 0x2, 0x9, 0x9, 0x7, 0x9, 0x69, 0x2, 0x8ef1, 0x6, 0x2, 0xfff, 0x7, 0x6, 0x5df, 0x1, 0x3, 0x0, 0x6, 0x2, 0x7, 0x73d4, 0x6, 0x5, 0x157b, 0x80, 0x3, 0xbba, 0xfffffff7, 0x5, 0x6, 0x2, 0x1, 0xfffffbff, 0x4], [0x3, 0x5, 0x19, 0x4, 0x8, 0x2, 0x8, 0x0, 0x5, 0x1, 0xa9e, 0x3, 0x7fff, 0x80, 0x8, 0x8000, 0x2, 0x1, 0x1, 0x1000, 0x1ff, 0x3cf5, 0x6, 0xa784, 0x523, 0xdbfe, 0x0, 0x4, 0x8, 0x3, 0x43, 0x8, 0x1000, 0x8, 0x40, 0x3f, 0x2, 0x6, 0x9be3, 0x3, 0x40, 0xc182, 0x1, 0xffffffff, 0x780c8bae, 0x7ff, 0x5, 0xff, 0x6, 0x101, 0x1cce, 0x4, 0x8, 0x1f, 0x99, 0x6d, 0x45df, 0x4675, 0xc, 0x7a41, 0xfffffffb, 0x6, 0x9, 0x4], [0x7f, 0xa463, 0x9, 0x7fff, 0x4, 0x8000, 0x7, 0x6d6, 0x4, 0x6, 0x8, 0x401, 0x6, 0x4, 0x1, 0x1, 0x2, 0x4, 0x2, 0x4000, 0x0, 0x1000, 0x20, 0x9c1, 0x14, 0x7fff, 0x9, 0x0, 0x200, 0x95d, 0x3, 0x3, 0x98f, 0x8001, 0x8, 0x92, 0x8, 0x400, 0x0, 0x0, 0x3a7, 0x6, 0xfffffffa, 0x0, 0x0, 0x2, 0xaa, 0x30, 0x6, 0x380, 0x4474512c, 0x7, 0x5, 0xffff, 0x7, 0x1, 0x400, 0x100, 0xf21d, 0x1ff, 0x1, 0xffff, 0x79, 0x80], [0x401, 0x457f, 0x4, 0x3f, 0x8, 0x400, 0x7f, 0x7, 0x2, 0x2, 0x521, 0x40, 0x9, 0x3, 0x10001, 0xfff, 0x4, 0x0, 0x80000001, 0x0, 0x338, 0xfffffffc, 0x9, 0x20, 0x9, 0x8e7, 0x5, 0x2, 0x6a5, 0x401, 0x40, 0xbff, 0x7ff, 0x80000001, 0x7ff, 0x80000000, 0x3, 0xba2, 0xf24a, 0x400, 0x80000000, 0x1, 0x3, 0x2, 0xcd3, 0x1, 0x4, 0x10001, 0x8001, 0x1, 0x9, 0x8, 0x4, 0x80, 0x1, 0x3, 0x5, 0xffffff81, 0x9, 0x0, 0x1, 0x80000000, 0x32e, 0x7fffffff]}, 0x45c) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) semctl$SEM_STAT_ANY(r1, 0x2, 0x14, &(0x7f0000000180)=""/249) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000340)=0x0) io_pgetevents(r1, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r1, 0x5, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x2]}, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="3c463ea3582cb6ec95ba", 0xa}], 0x1}}], 0x1, 0x4000001) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r3}) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'bond0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$hidraw(r6, &(0x7f0000000240)=""/193, 0xc1) perf_event_open(&(0x7f0000000100)={0x6, 0xffffffffffffff9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x5, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r2, &(0x7f0000000100)=""/19, 0xfffffd81) r3 = open(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40a040, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000001c0)={0x4, 0x0, 0xffff, 0x20, 0x13, "1ba9a09856ecad63d442d918a23891d6486bbd"}) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x20000000, 0x0) 10:25:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x21000000, 0x0) 10:25:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000200)={{0x1, 0x0, @reserved="eac7774ac1704c9c7e9b44cc9c4a05473748aebf41fcb3ebcc917787fff6dd8b"}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000240)={r0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="7d6a66b85179020109000000030006001000000002000000e00000090000100001040000030005007217440502000000e000000100"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x1b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={r3, 0x8, 0x20}, 0xc) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x400000, 0x0, 0x70000000, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x102}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01007d8488a6ca842ea59bb87b27c570628492fb39bc3e82a296539421be100f0f6c120e56b51212626a25f89cb359b30973914c70a3f0e519db9500fa01aaebfaf888def30112a03bfb539d705dd383c8a3473b775caff4e21f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r4, 0x3f}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x370, 0x0, 0x0, 0x8207}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000040)={0x5a, r5}) 10:25:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000000)={0xae, 0x40, &(0x7f0000000100)="16638a2ae0c350b7a7ae3e354a9767229ab6a4e78a5e49e7af3c726deb9b528368b90b4804a60336f5fd351e7c1bd2766f6f9e8db35d2a7deecffaee10acf28475ea3669d949a1036415706ccab208372e3c8743744134dbfa93898872ae089eaa7bf6f1e5da54e72f66e12f8dd4ee0943763c3d34503d565a425c3fb7dfe77df96d95af8a45b39ce3ecf3f611f0203e3f441a2fe8d8086c621e9b0e1413a625915a506678bc3da5775c930839c9ba1a69a0d1", {0x1, 0x7fff, 0x3136564e, 0x2, 0x1, 0x3, 0x3, 0x80000001}}) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x5, 0x4) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_mount_image$nfs4(&(0x7f0000000140)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0x2666, 0x3, &(0x7f0000000280)=[{&(0x7f00000001c0)="1ef64db2c76c2a9004847cdc2cad5ef20057f2f94906124fa38db891e28f3c3da538dcb8525a7667efe5a66407f09c7804d08d2e428bd0af18960e4b406313885357bc3b2e63593e925f3b1430475ad3380662071179ac87d1dbc6a7e7c1ff15005aaf87c17479", 0x67, 0x1}, {&(0x7f0000000440)="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", 0x1000, 0x2}, {&(0x7f0000000240)="861a8e4e2f7c5df4648cc9ff", 0xc, 0x5}], 0x11c8a6, &(0x7f0000000300)='veth1_to_team\x00') vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0xfff, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) sendmsg$key(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="020b070b210000002abd7000fedbdf2508001900000000000a004e00000b00000a004e2300000302fe8000000000000000000000000000bb030000000400090001800000ff0ffa000000000001000100000000007b010000000000000800120003000000b66b6e0000020000060033003fc9000003000000001e0101000000000000000000000000fe80000000000000000000000000002704000200000000008b000000000000008e73000a000500000000040061cce261b416af59abd9622d17000000000005000600322000000a004e200000072e0000000000000000000000000000000006000000000000000000000000000000000000000000000000ad69513b8e9382f7e8405db6dc22da36095a01f1a3a8989ed2ec999e33fa90e015cfc63482c8d36ee7130d92ae2031ccb5acfb9705788ee834a2d1f68e837d4239ff5197fa56acc955c292a9b39fdfa15c77164c07757f29807177e3a5b016e20b0924c2230f81ae6bb842524cfba48a7b7de7b8adb6feb2feb03da406439b29762a06108ad8ce7dee93bfc2e848193f57de582888d0f29ab16d929d9fa7b658d938595a70321da1fa62cd3f6f1a44908830d4931792965e73636d4540b9d4682712c49516cce4d30b7f16820a1afb022fb1706ae6164a784f32c0085581df5ac2e238c1a56a3618dc5856f5b5ba33ed5fc09f78d98a99e9222c6f9417d41cde1104f803c728b341af6289a85262d344b2bf742069a72491c4ab43551dba9b502854b7b12194952240f37e1214ea2679723fa11fc0e7b27a0e8b"], 0x108}}, 0x4850) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0xc0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r3, &(0x7f0000000100)=""/19, 0xfffffd81) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000440)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) r4 = open(0x0, 0x8000, 0x30) openat$cgroup_procs(r4, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x8, 0x0, {0x0, 0xfffffffffffffffc, 0x7, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x7}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/4096) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001280)={'geneve0\x00', r7}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001300)={&(0x7f0000001400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fcdbdf2502000000050038000000000005002d000000000008000300", @ANYRES32=r8, @ANYBLOB="c10738fb8f8e2423c89cbbf9319feadbde6e063dc4d25b1728ebaab1761ac4418302459aed68b1153c439cf78355f1d87285d9a38fa5ba17e5155ec60aa79f8d2e6e28743cf59b761a70c23aa952fd18cf2bd48d9a39b9cfaf5691674ba3741ab6d81b092b38804691a43572bc50ae123495662e3491ee2e551e4b0477d68b0ec5ec2eb6e6f63c288853a0fbd4944cd91a44a83c30271c788b6ce4926ef81c51c0afce6ac92737f4e5559dbdb1e423b5b35d78e9c5d5597ad88c15a2a49066b6785e7c6e52d932c861742fb6e38c79edb538ec41b3e4a10b7ee2b87b5f140b802b0d4aad8a8815840f3233109d919701fb"], 0x2c}, 0x1, 0x0, 0x0, 0xc081}, 0x8) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/68, 0x44) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffe, 0x0, @perf_config_ext={0x9, 0x4}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 10:25:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2000, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000002480)=[{&(0x7f0000000080)={0x27, 0x1, 0x0, 0x7, 0x8, 0x8, "a0bde87b17b34373a6a59f99995b068e9b4e69475c6d99b3a9ef8201e165e11047af3e042cad29f800e9f5063758f93601da9683244c8293eaba7cbfae2359", 0x39}, 0x60, &(0x7f0000000340)=[{&(0x7f0000000200)="35060d024e4af5e7b9ea315a3f491a3aaa8225cf06fcb9c864450e9119040f5a89b1deaaaff25d09e3871a644985cfbd296058cb90baba9aea54ba455b6b07a98c634cc247c3e2a5874143cd5634078b61881e7de98fcf9cae4f402d8564306466473730370170587a416f4369", 0x6d}, {&(0x7f0000000280)="55b1e2ae8ed6a110f7216621a7eef6849df0842fa584e57ddc83e660161fb9858cf807f689c018ae4bc67cb23a96397a16c30e21d7b82d0e92a496a5db8893255f8088c8b212a8617d5059ebd0386812cdf4f962b2a7faad4e72ca6b5f515715b35d9c8a90e1e956b00e83d6f745e706", 0x70}, {&(0x7f0000000300)="54952052cdaae6c40e0e5fb0ffadd7e527a52a4fd379c0c39c03adf52612ab3c2947f14d52b431dbd55630789a11a921c4db6953201f3930c3fe75bbd78b", 0x3e}], 0x3, &(0x7f0000000380)={0xc0, 0x102, 0x6, "6509873015c0a396dda844001fafa2b7e980a3517539731039f6ebc107cd3eb240fd76a2a9b40c71162dabcdbf362923f3e610131e3902a09e422d15981516870008c1cb1dbf95ada6534a8b43a3e3731fa6fdea43661b9bcf8a86b2029f49d9234d0b8f1d1b9279520f6e926192199426bc4a1d8df4f250ad1bf03b6069c98fdfbb213556544ddc63a69388288aaa2e27a055dc9207075016c5dd9790b76a023051a61c3524b55a79ee0a8ece5e07"}, 0xc0, 0x20040000}, {&(0x7f0000000440)={0x27, 0x1, 0x1, 0x3, 0x7, 0x4, "f3400ae4dcff4396efdde6306d6505f7a5827bf5c911f61738bc1344b1b08eb9eddab381769d3c6c69db08a371579a834b734da46b40df294cc17e2d61cd90", 0x10}, 0x60, &(0x7f0000000700)=[{&(0x7f00000004c0)="33c7b46ef7e8066c4f01ad337cb0ab035666fee795fe1976723d2e909238ee3fff5a67a77223292e1a965a9272a9c76e880bb037d1a5a8ed6942ddcf5d430ef6d5566974db6c48fbb4e1cdda6edbe063555bf897afd6", 0x56}, {&(0x7f0000000540)="9bb21ed33b0ade811f4ac9407c8def2ebf4421686d878b4e4cbc21d5f76cf36d9f98f607bf4095def226bcfefdb15f58f8b4ef96a165c93a40f7ca8d742e74263d1ec895ab960801bbf092c532", 0x4d}, {&(0x7f00000005c0)="276cec8adc3ae0f7879e29e0f884379883425caad944ac7c54435d334845c47972f6a9f33df9a285e1ddbbd8d06204d3d20a7d6f92a2c99efc9a62be118fe41f9a87f0707bc0fffc5b701b3e5f9159d2fda41918c450f1eccd00da8d541fb547535abbdb04d4da47811968a0d3bd5c9dc79cbfdd9d75876daa871e20c6c117ec2e14baea279253ac2a48c0fae587d993241d8aa8324d5d4c314fb15681485fd7eae62e4596b71e2fcb422b7ba9abfb3bb2576f8323e8527a83", 0xb9}, {&(0x7f0000000680)="e6ff51dc34abc53d0c3dab7cc44c5f62569214ef36810f3e27033432a297476479dbdf13149c82396ddadc646879d8bf9e468b82a604440db233de1c49ae8a2c208ec29be3883b558a9de6b61cac2bf32ffb37ca7448", 0x56}], 0x4, &(0x7f0000000740)={0xb8, 0x115, 0x1, "b25e39d91eeeb1e094c24131daedeab248f4cb1913df17f2541c73eb6b8a36d7e69d0f6eae1deed3450ae5fb50576e347cd6f561550979ba1a8e9398d2fa9a708176d027f594122efbd3cbb0ef3481952a9a23529e52cbe1bb0ab4e61f5f4556385167d892d6155a88cb1e5a15d70ea0749962cb512653029bf61d82e3434559d47eff65fdb4f4f4cc8badffe034091ba6948019aed9d8edeae6e43939138216fafd"}, 0xb8, 0x4000}, {&(0x7f0000000800)={0x27, 0x1, 0x0, 0x3, 0x1f, 0x28, "da69ed0c664522f0e4f9c64864af33cedc5545089afb6c4f817220ee15893a14e05e605a09dc5e4d015b7660681f0600e6eda8811e29f70e95b00fca6a7863", 0x7}, 0x60, &(0x7f0000000e00)=[{&(0x7f0000000880)="dd2f47bf87e9fd30d89e490b40a9bab0b544e12d95133e79e0b9aafd23bbd70459b3f6d501fa78c182ff59eda443e2eb31445ab1a22dbc79ca7fd10905b82cd1ced8bfaa4f1729e33779450e9d91cd46dc4c6d669ce770bfefc24a290a5ce5482579def8856681192667f2c00e21523ccde652fff66739c042d59f2cd222197dc104e6e0998b888c3454bf63f9ef3cf5b2aeb2356bff4cda0cd1deb3c299a8c27194b693e940968c63858748a0a4c5af64907ff8664da566a4096418d1c9d571260763e2bd8f9430ea366c3d2f081e29907d66947a75fa58fef103d5adc3bf04", 0xe0}, {&(0x7f0000000980)="8f0d41da364460ace61009123e68b40ce5e3525f48433a960e60781ed3d812ff9d1bfb472469fa9d7124ee79694eb70bac2700c2bdcf1f29ccb245edc762e823", 0x40}, {&(0x7f00000009c0)="9d6b996e7c45e1abf62d8ef79aadf2ae266bf17e372361ece525ca5b5b9e4fbd530de36d322f42dfd71b83af6d82eb81f216cde9c13ad9b7a4ad5ecfa189da8852faf5", 0x43}, {&(0x7f0000000a40)="39790a0236f8bee8de80b6d8885be3c9b670765cb68701e1928f3a345bb35715fdf918ad90ef00baac497abc0ec97f59874b8e8fc0946abdea521eac1f620a301b9b2c7fd7cb1d81b244566e9a04fa20ab6cf5ec02672b7616e830e9abfedee31737c689661ad3ee90bc6fc93a06dc01be48b7f8027e674d78b4ae0eda14eb00bf9397df34bc48fa0878de9fa6a0d23cf2d647106ab4f111c94f11e2d4c8e841582a6cd8d96e9e3f80f5653431d03fbf6108e83fb1b3673e7a045507c5691a961b33b70eb578725d1256a1fec5a34ada93e3066d8ef616a0add89bceed10a82f32f79df5f034d3", 0xe7}, {&(0x7f0000000b40)="ae72cb417e842672c0b54aca6ef4", 0xe}, {&(0x7f0000000b80)="cab516f502e3946759f13ffc369c190132b4a0c4cca3107d64b62dcebfe3564238d8e148870d985ca8a01138a40e4e0804b32dbc5dce29cae7864f9a50d1d52db23554d81cea55926adc2dfb07a45a110e6f6a8c158c00e351f8b6c4a2e7335e7dd58dc50942fea8c3d3556722dd4fa973be4b2bb00630b4878d4dfb6d7a1848a41df969d5f1fb3e69a7b4b3d34cc58ebbe0b9c7ae9a68550974ea50323b9f0542242de872e0b785aca1e9ad585f6eb5b6eb", 0xb2}, {&(0x7f0000000c40)="0a2e9b92df3c505bce14264f6a9e0e6ec77f3278bd1848e1b4755c54f8c93fc85adb384d17f608809fed8de55f728a5be4a6226e229adcfaf30d21df09831e08a751ca7507efd1efbae433186c68b2a2729fdc0f6c567696f52ea781eadee3a747d15cc942143c72793a849ba030e6a5779a3d0c5c50dac06d09c234b71004aa74f3be2603fbaf8862625cec72e65cff3ca5444e96f3d186d1c4ecfa9bf78eb2d48f02f03a7eb6d58ff75506d41851c58e9702194ab79fa2239e", 0xba}, {&(0x7f0000000d00)="b9567b79b85a5f4ad436f9b117840527166128a91ede44778e08a7b7f4d5576d9c53f1217f8bfefe12719d256b72ae1eeae9e349c6e82dd4916c0376910d9f471f4e93ded6a48814cc60c340905761b5ca1cf7f1d0b702acb22ae1173edd605646a0cdb77e7834f72566c19662843768e4c9ff5bf1ba6c0a5ff010f97d8c348531af7c312bb68c2313aba54a04eff6a7f1c577321429a4e3a52f52e41f1964e9ab2714ab5adf8ec2d495f19a4b356ceb0575ffdbffe01241b5724fc91b394a3feb0a79887e07cb0372f1889909d7b0445f3f37a111e8ae5b", 0xd8}], 0x8, 0x0, 0x0, 0x40408d0}, {&(0x7f0000000e80)={0x27, 0x1, 0x1, 0x5, 0x1f, 0xfb, "1c3832e3732f527405649412ded97de4a70bab46b93e46b3ea672cf91916f8377ae118abff75e32c17e1e399345436d50ee32c0c289092879977de7bef3e13", 0x2f}, 0x60, &(0x7f0000002080)=[{&(0x7f0000000f00)="4fa81fa4fa60e2fb5abf1c91c8f5e820e9aaf8b286251e64f02f926467b1fa2e575a912baffec0b1616ea48f34b7d85776d16b0b14ffbadb2f87abcfa5cea608e03401fd67", 0x45}, {&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="e313e56f5eba501f2ef6c555c0049ba94dbf9e29cff865d59b5d6af18acb79bedf2bacacd09654d7eab0ead5fca9cd766906cab1e8d4f215c1fd44d2e7a50e935dd723b46397110306cd8a73bcae63f9f5443e9e17aa24362175d311075c05cbf97c90ac68e37bd31d43920ec805bad068e1c10fb139d7cc7ce48281d8b6afeb95659977712947c1ce12c727e35abf73bef1f98f2831ad625c14fd6497d06a1fdd136755400c654c3dd5e29ba42ebfd0241822b89aac5f66a4817f60508f36174a2dd55c4adffd775853", 0xca}], 0x3, 0x0, 0x0, 0x400}, {&(0x7f00000020c0)={0x27, 0x1, 0x1, 0x2, 0x2, 0x5, "cfc1d4965eecf3b82dd3b76987d2e4a5c8f6f9261c0ba414a92f70c182cf760391b63a5a3a82c264c69f24e01cd08247a4081731d03a970930e291cf7b9e52", 0x3c}, 0x60, &(0x7f0000002400)=[{&(0x7f0000002140)="687e1f0acfdfe5f1b078b3bad1764596021102c1cb8f1c181e8896ee2f6c8cb6acd7a43ec6b98bf1aad1f51550692b2fc31b4cc75fd84beb452d9420dc757590ffaaa17829b570540930d4ef549595172791cbf57b70374bf9f0c39e8e95bdf69a22a3de82358498bbc20b790027e1b85f487e35dbbfa3847acce178dfc2416c5feb55f6a3e4d2b4afa493755fbb2a318f4680d490020d9558c4f5868d442c23d20ef09470d012dd71784130064cacbd17c07b7f72cd8f5e55494a8f4fc93f9aefbf2b068f684f27165f21a38f90f6d492d71b1dd91bf7c13fe071633ac996acc11dd37b", 0xe4}, {&(0x7f0000002240)="9393709da3ee2d37d26b53ffbcf6b446d21e89a5d137c0393b2727b73f658d6d913ba9f98667f0cfa8c87c638e69892f0420a63d087bd512efe4c2b02c91c4f5f1b37cf28779fae64a96d784510e5c0e63db5bbccb11fa37a198cae6fdb034ca61ad42716607828409edd6ce56dbc1c6745ad6ba48ac03f88e0d6ccf690d26946d6c6fc3d5a6ea9a89f016b3504666b157b5ff541a4106e1b12041098ee715976f005f4f625096722d02c584cc67cc2b9383c16cbb59b97a9df0814010fcc2b06ff26cc25a1e5daf4b01e67645d47c355e1a475adcd5340b7ce130e2341a1e2df603d7c8aadfde0056e41d9487506f65", 0xf0}, {&(0x7f0000002340)="a98aa1424033f272e1af40c9fb9b77c3ffc08dd26e77e695a1a7dc779406af3599e584cc0c96f4e53d1d146747d1f96c3c8fca986a5fcf89f67914fbeb5a85f4d7cc3dd177a28c6e4559888fa53ba935506c793d58e166e7536666ebff78b4174292ac5917b6ccdd7b", 0x69}, {&(0x7f00000023c0)="2d48fbe58b9f5ce075d6f426e43f33df52506b396d317ae566ed870ce09d35c1b376ec0e918bbff29afaa0102d9bf9293eb3f6025ef24232a0466194547909", 0x3f}], 0x4, &(0x7f0000002440)={0x10, 0x84, 0x8}, 0x10, 0x40000}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000025c0)=""/52) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x404adec7b704e5af) [ 1508.436060][T14344] net_ratelimit: 6209 callbacks suppressed [ 1508.436069][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.450235][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.475440][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.500238][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.515543][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.537342][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.545607][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.555952][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.564147][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1508.576690][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x21000000, 0x0) 10:25:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e000000, 0x0) 10:25:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d0d, &(0x7f0000000040)=0x1b) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f0000000580)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x4, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@jmp={0x5, 0x0, 0x6, 0x7, 0xb, 0xffffffffffffffc0, 0x1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc692}, @generic={0x0, 0x1, 0xc, 0x7c6, 0x7}, @generic={0x20, 0x8, 0xa, 0xfe00, 0x2}, @ldst={0x2, 0x3, 0x6, 0x2, 0xb, 0x4, 0xfffffffffffffff2}, @ldst={0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffffffffffffc, 0x8}, @alu={0x4, 0x1, 0xc, 0x1, 0x1, 0x30, 0x1}, @jmp={0x5, 0x1, 0x2, 0x0, 0x5, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0x7, 0x6, 0x4, 0xfffffffffffffffc, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xc}]}, &(0x7f0000000200)='syzkaller\x00', 0x20, 0x87, &(0x7f00000003c0)=""/135, 0x41100, 0x8, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0x10, 0x7f}, 0x10, r3}, 0x78) r5 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r5, &(0x7f0000000100)=""/19, 0xfffffd81) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 10:25:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r3) 10:25:14 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) socket(0x40000000002, 0x3, 0x2) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e24, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0x4}}, 0x0, 0x0, 0x2a, 0x0, "b80e5436baa10de43ed7bba1966acc4ec5ea56bf34f9a27bc99c9d6c456f327ba57ea7284976c515af47810901f32a13f1ec86470c818186f7d1a50329615deb2e0057c427d133578c2d8fcecf977d34"}, 0xd8) r3 = semget$private(0x0, 0x5, 0x16c) semctl$SEM_STAT_ANY(r3, 0x0, 0x14, &(0x7f0000000340)=""/66) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000007c0)=[0x0, 0x3, 0x81, 0x1, 0x1, 0x4]) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/153, 0x99}], 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb, 0x0, '\x00\x00\x00@\x00'}) read(r4, &(0x7f0000000100)=""/19, 0xfffffd81) r5 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000006ac446dfbca03a0000000000000000030006000000000002000000e0000009000000000000000002000100000000000000000200000000030005003200000002000000ac1e000100"], 0x50}}, 0x42000) 10:25:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r1) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r2, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x0, 0x3, 0xe491080, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$hidraw(r4, &(0x7f0000000100)=""/247, 0xf7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="fc7b138b86d8e11bc62c69a85567bca369c17abf31ede559822cd00ee1668c06853b03ceab65be488dcb9401618e9d0b7cafb3504f7a86d908be6f238b70abc9e3352fbc5d85c3030514789aef37ff2c83", @ANYRES16=0x0, @ANYBLOB="020026bd7000fedbdf250200000005000400020000001400070020010000000000000000000000000002"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) 10:25:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10200, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getpeername(r3, &(0x7f0000000400)=@tipc=@name, &(0x7f0000000480)=0x80) getsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000300)=""/197, 0xc5) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:25:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x28, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xff9, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1513.462060][ T29] net_ratelimit: 7595 callbacks suppressed [ 1513.462066][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.476079][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.484265][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.493981][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.502293][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.510479][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.534009][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.542166][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.550439][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1513.559528][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x892}, 0x0, 0x10000000, r1, 0x6) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000040)={0x2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeffffff, 0x0) 10:25:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e000000, 0x0) 10:25:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000100)={0x1, 0x1}, 0x2) ptrace$cont(0x18, r0, 0xff, 0x10000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000000)={0xb500, [0x4, 0xd93a, 0x5, 0xf, 0x0, 0x2, 0x4, 0x1, 0x401, 0x72d7, 0x1, 0x8, 0x7, 0x6, 0x9, 0x3, 0xfff, 0x3290, 0x3, 0xf2d6, 0x4, 0x5f, 0x411b, 0x2, 0x7, 0x4, 0x401, 0x400, 0xfff, 0x7f, 0x55, 0x1, 0x6, 0x8, 0x3, 0x272a, 0x5, 0x3, 0x8, 0x6, 0xffff, 0x2, 0x5, 0x400, 0x9, 0x8001, 0xa629, 0x44], 0xb}) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000280)={0x0, 0x7}) 10:25:17 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="2277f282252155b21c0012000c000100626f6e64000000000c0002000800010001e09e600991eb4e1b554eb9925bf7466bd9244d26e097b483c5b3f2f68f6109707c507894897987ca50922fb96544c1dc8f6dab3d46de1fad1d1a112ba46f8ec6d5b733010fa7134e6d732305aab9fb35530002773b7ecbe31362e009434559c68e6e4638e584eef4"], 0x3c}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:25:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc2102, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000000)={0x78, 0x0, 0x5, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) epoll_create1(0x0) 10:25:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:17 executing program 0: syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="2277f282252155b21c0012000c000100626f6e64000000000c0002000800010001e09e600991eb4e1b554eb9925bf7466bd9244d26e097b483c5b3f2f68f6109707c507894897987ca50922fb96544c1dc8f6dab3d46de1fad1d1a112ba46f"], 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) 10:25:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x8}}, 0x18) 10:25:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x40, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) [ 1514.355362][T23144] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:25:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000200)={0x9, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000280)=""/146, &(0x7f0000000340)=0x92) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) read$alg(r2, &(0x7f0000000040)=""/106, 0x6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b25070700000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000009d1b28730000000000000000000000000000000000000000000000000000000000e0841bb18f20110eb9377c1753eee66b71ae56d35babcae111d468c2e94998ec03b85566ec1d6c0cace9d5df1499f6c6ec720ade0f3a0b394d9a3cf084372de65386044f559bb83ec066ed016207966b2a039638bb3ec212f8781e21fd902ba1c01ffda5aa682ca99a09ae6d1feba759cb67b20a4e7625f776da7235eb64a4"], 0x78) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000240)={0x3, 0x2}) [ 1514.417483][T23144] device bond1 entered promiscuous mode [ 1514.484753][T23181] bond1: (slave sit1): The slave device specified does not support setting the MAC address [ 1514.561102][T23181] bond1: (slave sit1): Setting fail_over_mac to active for active-backup mode [ 1514.583955][T23181] bond1: (slave sit1): making interface the new active one [ 1514.591510][T23181] device sit1 entered promiscuous mode 10:25:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{0x2b, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) [ 1514.611294][T23181] bond1: (slave sit1): Enslaving as an active interface with an up link 10:25:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xff600000, 0x0) 10:25:20 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000002}) 10:25:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='cgroup.stat\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r4}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x7fff}}, 0x10) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000240)={0xa00000, 0x1, 0x3, r5, 0x0, &(0x7f0000000200)={0x9909cd, 0x1, [], @p_u8=&(0x7f00000000c0)=0x2}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeffffff, 0x0) 10:25:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) 10:25:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000b06010300000000000000000000000005000100060000000900020073797a3000000000100007800c000180"], 0x38}}, 0x0) 10:25:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe270, 0x0, @perf_config_ext={0x101, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x400000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1, 0x20, 0x8, 0x10001}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e24, 0x5, @loopback, 0x10000}}}, 0x84) 10:25:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x4000000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x6, 0x100000000, 0xffffffff}}, 0x28) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:25:20 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x1b, &(0x7f0000000040)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x9, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r6, 0xffff}, &(0x7f0000000200)=0x8) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) gettid() 10:25:20 executing program 0: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f08000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 1518.465843][ T29] net_ratelimit: 8597 callbacks suppressed [ 1518.465849][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.479866][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.489049][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.498429][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.507032][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.515208][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.528877][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.537074][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.546261][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1518.555418][T21147] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffffffe, 0x0) 10:25:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$peek(0x3, r1, &(0x7f0000000040)) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x404a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) process_vm_writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000300)=""/146, 0x92}, {&(0x7f00000003c0)=""/110, 0x6e}, {&(0x7f0000000440)=""/214, 0xd6}], 0x3, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) 10:25:23 executing program 0: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f08000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 10:25:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xff600000, 0x0) 10:25:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x13, &(0x7f00000000c0)=""/4115, &(0x7f0000001140)=0x1013) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 10:25:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4c4140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, r1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000200)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)='x', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:25:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:23 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff0203000000000008000100ac1414"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:25:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r3}}, 0xc) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x2d}, 0xfffffff7}}}, 0x90) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:23 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x12e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000040), 0xfffffe01) 10:25:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x2000000000, 0x0) 10:25:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f8054617cbed5f8000400001500ae47a825d868", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x3, 0x1, 0x101, 0x9, 0xffff, 0x81, 0x2}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffff000, 0x0) 10:25:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x6d42, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x1b, &(0x7f0000000040)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3, 0x4, 0x10}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKNOD(r2, &(0x7f0000000000)={0x14, 0x13, 0x1, {0x10, 0x4, 0x5}}, 0x14) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x6, 0x5, [0xf0, 0x7, 0xf89d, 0x0, 0xd42]}, &(0x7f00000000c0)=0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), 0xffffffffffffffff, 0x1}}, 0x18) fstat(r3, &(0x7f0000000200)) 10:25:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000040)={{0x7, 0x3}, {0x81, 0x92}, 0x81ea, 0x3, 0xfb}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1523.478570][T14344] net_ratelimit: 8078 callbacks suppressed [ 1523.478580][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.492602][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:26 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x9, 0x8, 0x4, 0x40000, 0x198, {r0, r1/1000+10000}, {0x4, 0x2, 0x8, 0xfa, 0x81, 0x81, "c0486bee"}, 0x8, 0x2, @fd, 0x20, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000180)={0x1, 0x1, 'client1\x00', 0x4, "e9081b804e77a68b", "214cb067d582130a801209725ef0d8550b32be2aed69312186525cd36f1f415a", 0xd9, 0x7ff}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) [ 1523.528486][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.548283][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.556716][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.564954][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.605674][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.613889][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1523.639413][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f00000001c0)=""/174) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:26 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket(0x21, 0x5, 0x8000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062736964679e000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv4_getnetconf={0x3c, 0x52, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x9}, @NETCONFA_IFINDEX={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) socketpair(0x9, 0x2, 0x6, &(0x7f0000000580)={0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[r1, r2, r4, r5]}, 0x4) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x50, 0x0, 0xfff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x180, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x10c01, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000b00)=@newtfilter={0x7f0, 0x2c, 0x300, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xfff1}, {0x2, 0x1}, {0x9}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x7bc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x1}, @TCA_U32_ACT={0x79c, 0x7, [@m_mpls={0x80, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xfffffbff, 0x42fc, 0x4, 0x5, 0x3}, 0x3}}]}, {0x25, 0x6, "d6351a581298c2907f0a84afb553bba70e7afb447c444d519964d3633535e2d47d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x80, 0xb, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xe0, 0x7ff, 0x10000000, 0x60be, 0xfffffffb}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7c, 0xfa4, 0x3, 0x2, 0x6}, 0x4, r3}}]}, {0x12, 0x6, "ef91378d57bfbe56ed62dfd5807b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x144, 0x15, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x98, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x9, 0x8, 0x4, 0xffffffff, 0x8001}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0x4, 0x2, 0x1, 0x8}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x3, 0x2, 0x95, 0x3}, {0x6, 0x4, 0xe0, 0x9}, {0xffff, 0x0, 0x3f}, {0x3948, 0x5, 0xc2, 0xfffffffd}, {0x3ff, 0xdc, 0x20, 0xfffffe01}, {0xe5c5, 0xff, 0x2a, 0xe00e}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0x87, 0x6, "c8574cdca2296029ad22ddc140b0420c42986ecbd6fbb444494d6aaba484c423521c90302a7bb1475b1ef39a9e8aa4cfa4e7d3fdd9c815bc9342cf387bda9660420f4fb0c21fa4c14ff39c94231872e25e8a384420b0b6cdb96ac86fe444811d261796c9a92bc5a61e893a766a16590c88e0c881745af3beebb401067849196a358a1a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_simple={0x1dc, 0x9, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xd0, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'vmnet1}\x00'}, @TCA_DEF_DATA={0xd, 0x3, 'connmark\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x4, 0xff, 0x1, 0x7ff, 0xa2b1}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x1, 0x0, 0x3, 0x3}}, @TCA_DEF_DATA={0x14, 0x3, 'bdev]mime_type-\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x800, 0x1f, 0x20000000, 0x9, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0xd5, 0xe55, 0x1, 0x6, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x5, 0x7fffffff, 0x8, 0x9}}, @TCA_DEF_DATA={0xb, 0x3, 'police\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x80, 0x763, 0x4, 0x5, 0x9}}]}, {0xe1, 0x6, "61aad1b611045bc852496e513e118317599425201e6f6fcc11b8dedcdebf3944a07d665f5daf966bfa212e159e2baccc00d91eb9a661e95cdcbd5758031d4999f6ac010dc6a3f3ad92274adf075217e1ed3a0ec7d72abb171180b50e142df30faca81feb7605ec6e347a33f2502e7f98416a341c327da7079c87fe5d3d752c656e9e82412a9694df6d039e29bd46d884703cd498c7f54e833fb887f64047f30bfc0e373701ea5fbad2745c1db28182f56e1197d0d49c1f69d58b84e2e972e2de1335f585867dd5adeda6084933b0a417fafebf59218fd078d19f3b974d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ife={0xd4, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x7, 0x0, 0x2, 0x5}, 0x1}}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x7caba2fa}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x6}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x9}]}]}, {0x72, 0x6, "de402e9903e9d44aa3b3bf7c4de492ef091ce6e387cc195d6a4b0fe177f44581bf3788a950b40651500431f89f4c8b99094317a142c5eb50be88291b3d57742e495197f74496d91ba29a6dec8d0119df7ae9ba749a8a4de74a72a149bfcfc4da919e553aa73eaebfe0a1c293b90b"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0xf4, 0xe, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x8001, 0x3f, 0x20, 0x3f}, {0x6, 0x0, 0x8, 0x80000001}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}]}, {0xae, 0x6, "e4d677f3898cfb1b0ab2578420f10d4cb0bf58d005f1ba16aa9828fd76b8f14a973825a781116700065d2cb0718f577523dad8625caea1158017a38ddd36f4467c4ce6da3d3b8ae962f661f710ef3e97392e525ed38958071e333d3e40c0767646b01ac4ccb057f2de5f6b314806b45d619d7ecbcbea95c558b3e305a209c07fc1e71670b8d1d8007a4cb811238aea6658baffa1f3636485874351dd962b8001f3c3a03424ca6d21ccb1"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_nat={0x1b0, 0x5, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1f, 0x6, 0x3, 0x6, 0x40}, @rand_addr=0x64010102, @remote, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x80000000, 0x4, 0x7fffffff, 0x20}, @multicast2, @local, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2a, 0xffff7fff, 0xffffffffffffffff, 0x3ff, 0x5}, @private=0xa010102, @broadcast, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x3, 0x7, 0x4, 0x8}, @empty, @rand_addr=0x64010102, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1, 0x10000000, 0x401, 0x3}, @local, @remote}}]}, {0xbf, 0x6, "948adb5d7d25e0b4aeba714ce7dc4007fb7e50aa00720fdb488574730655aeec7d71153ef5960e32afe1368121a4d9f9ffb8fd42d4a43c54a868d457fdb8eb489736ce7db1af58772851b08167218ceef32f7f7b0b0a963d0f66abf733bcd2f6655e689425f256c6d7cd7ce61c54e5dbcbb083be50a95534d782eda3e847108f1dc66a9d2eedae06b6f2b8827d05bbacbaf1750a1136c1658d00a5f3f3f790cae495ee5c72ff84fa8f03667f1bb0ded461b40e84ccabc2dc2a8283"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}, @TCA_U32_LINK={0x8, 0x3, 0x54a}, @TCA_U32_POLICE={0xc, 0x6, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x7fff}]}, 0x7f0}, 0x1, 0x0, 0x0, 0xc004}, 0x20000040) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r6, 0x80184132, &(0x7f0000000240)) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1523.659555][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x1, &(0x7f0000000180)=[{&(0x7f0000000100)="ee50116c855fd519b42d0afbfd7f99ad6ddb3ea57cda70c1e27395cacb82b15417e8752bc94f873c461f44edfb4d9169e6ce401ec5a23ab7e8ba017d9aa42caf71a785d994ac6a2fe679b53da90d8150a792d02c28e626441ef9335ddc15e47e380ee2b71679f7744bd8c72b6c26c9229f", 0x71, 0xffffffff}], 0x16800c, &(0x7f00000001c0)={[{@umask={'umask', 0x3d, 0x1}}], [{@euid_lt={'euid<'}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, 'proc&'}}, {@pcr={'pcr', 0x3d, 0x16}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}]}) 10:25:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x2100000000, 0x0) 10:25:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x1b, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x1b, &(0x7f0000000040)={r8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r6, 0x1a16, 0x9c, 0x401, 0x5, 0xfffa, 0xccc3, 0x4f, {r8, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x10001, 0x2, 0x8, 0x4, 0x6}}, &(0x7f0000000300)=0xb0) sendmsg$inet_sctp(r2, &(0x7f0000000480)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0xfb38ba9, @remote, 0x200}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)="7d7932099180fdf0b01859369626284e5e35227e82dc0e37138552858d3a2061007e2a284efa7b2bd613427bffffafefe7d9331007ededb06944119082a9ac3ca1b94abfc22db93f105b5da94ba80656a437fa640e0cf6942544edfffba31b42f6f532d15e35", 0x66}], 0x1, &(0x7f0000000340)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @init={0x18, 0x84, 0x0, {0x8000, 0xff, 0xffc0, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6bb, 0x0, 0x400, 0x8001, 0x5, 0xfff, 0xd3a7, r4}}, @authinfo={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @init={0x18, 0x84, 0x0, {0x0, 0xaf, 0x5, 0x476a}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @authinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8, 0xffffffc1, 0x9, r9}}], 0x108, 0x4000}, 0x40040) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="c8360832d188dc6b6721586508d4ff87f769ac1e", @ANYRES16=0x0, @ANYBLOB="02002cbd7000ff0300000500000014000300ff0200000000000000000000000000012400070073797374656d5f753a6f626a6563745f723a646863705f6574635f743a73300014000300fc01000000000000000000000000000114000300fc0000000000000000000000000000012700070073797374656d5f753a6f626a6563745f723a7a65726f5f6465766963655f743a73300000080005006401010108000500e000000214000300fc020000000000000000000000000001"], 0xc0}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000000) r3 = accept4$alg(r1, 0x0, 0x0, 0x80800) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x10000, &(0x7f00000001c0)="2de792389afee9fbf603d05c7169734f2a9790e1931086f34d8719be8930558ce52348aa01ee91f5c7aa2978b1c8c0467713872fecf464050000") ptrace$cont(0x20, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_CONTROL(r4, 0x40086414, &(0x7f0000000180)={0x2, 0x596a}) 10:25:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="442100002c00270d28bd70005c76d58f00000000", @ANYRES32=r4, @ANYBLOB="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"], 0x2144}}, 0x0) 10:25:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffffffe, 0x0) 10:25:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(r1, 0x0, 0x20000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1526.389461][T23367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = signalfd(r1, &(0x7f0000000040)={[0x2]}, 0x8) r4 = syz_init_net_socket$ax25(0x3, 0x2, 0xf) ppoll(&(0x7f0000000080)=[{r3, 0x200}, {r4, 0x5}, {r2, 0x10}, {r1, 0x402}, {r0, 0x400}], 0x5, &(0x7f00000000c0), &(0x7f0000000200)={[0x4]}, 0x8) 10:25:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) 10:25:29 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/136, 0x88}], 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) close(r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "0000000000000000000000000000000000000000000000b600000000000000000000000000000000000000000000000000e1ff0000000000000000000000000000000000f300"}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:25:29 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0xad18, &(0x7f0000000200)=0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x3, 0xf094}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffffe, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x58000, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x1412, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008080) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000240)={0x1, 0x34324d59, 0x0, 0x7, 0x3, @discrete={0x9, 0x7f}}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="1b25070700000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000009d6993c75e34b24c35359d000009a7e5cf706169781174430a08cc70da1ede83de1695251e377627e1b9be1dacd3b2665b1557ef7ed811a3be8de5b348c5"], 0x78) ioctl$TIOCCONS(r4, 0x541d) [ 1528.484633][ T3531] net_ratelimit: 8072 callbacks suppressed [ 1528.484640][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.499052][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.507377][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.517984][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.526151][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.534899][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.543805][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.552173][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.560374][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1528.569891][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000000000, 0x0) 10:25:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000000b0601cba9a9ad0000000000000000000900020073797a300000000005000100060000001c000780060005"], 0x44}}, 0x0) 10:25:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x4) 10:25:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2f, 0xba, 0xd4, 0x40, 0x2c42, 0x16f8, 0x16c4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1a, 0x33, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'G\r\f\"', {0x1, 0x7ff, 0x400, 0xf9, 0x81}}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000140)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000500)=ANY=[], 0xe64c) truncate(&(0x7f00000000c0)='./bus\x00', 0x6) write$P9_RWALK(r4, &(0x7f0000000300)={0x9}, 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) 10:25:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x2000000000, 0x0) 10:25:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000280)=""/142, 0x8e}, {&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000440)=""/249, 0xf9}, {&(0x7f0000000540)=""/217, 0xd9}, {&(0x7f0000000640)=""/167, 0xa7}, {&(0x7f0000000700)=""/124, 0x7c}], 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r5 = openat(r4, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) r6 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000008d5905768b7e1cb6578d6712d7ec1c8faeafd25f822bbf0a3a5e4c2c72b96f28177662a67b31290e3f86e4ce102087d2fd93c7931b9f5b3b5e", @ANYRES16=r6, @ANYBLOB='\x00'], 0x3}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r6, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040081}, 0x40880) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x30, r6, 0x10, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0x2, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x40810) 10:25:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:25:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x2100000000, 0x0) 10:25:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="ed2eada3808ae4bb00e72000ff571c166c90654c6086f9b72e027163", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000500)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f0000000300)=""/70, 0x46}, {&(0x7f0000000380)=""/64, 0x40}], 0x5, &(0x7f0000000440)=""/147, 0x93}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000540)={0x1, 'ip_vti0\x00', {}, 0x4}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:32 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r5 = pidfd_getfd(r3, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000000200)=0x7) [ 1529.724059][ T9954] usb 4-1: new high-speed USB device number 4 using dummy_hcd 10:25:32 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2c00, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1529.965098][ T9954] usb 4-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=16.c4 [ 1529.978711][ T9954] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1529.998268][ T9954] usb 4-1: config 0 descriptor?? [ 1530.294554][ T9954] f81534a_ctrl 4-1:0.0: failed to set register 0x116: -5 [ 1530.306295][ T9954] f81534a_ctrl 4-1:0.0: failed to enable ports: -5 [ 1530.326399][ T9954] f81534a_ctrl: probe of 4-1:0.0 failed with error -5 [ 1530.365362][ T9954] usb 4-1: USB disconnect, device number 4 10:25:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x60ffffffffff, 0x0) 10:25:35 executing program 0: 10:25:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregs(0xf, r4, 0x10, &(0x7f0000000040)="62640000875c") ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)={r4, 0x1000, "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"}, &(0x7f0000000000)=0x1008) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}, {}], 0x5, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:35 executing program 0: 10:25:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r1 = syz_usb_connect$uac1(0x5, 0xe2, &(0x7f0000000200)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd0, 0x3, 0x1, 0x8, 0x40, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0xf5}, [@extension_unit={0xd, 0x24, 0x8, 0x1, 0x7, 0x6, "c1c69dd3ff0a"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x200, 0x5, 0x4, 0x6, 0x71, 0x81}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x101, 0x3, 0x7, 0x2, 0x80, 0x6}, @extension_unit={0xd, 0x24, 0x8, 0x4, 0x9d1c, 0x1f, "ad8fac9127a1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x8, 0x81, 0x2}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xe6, 0x2, 0x1f, 0x0, "150368"}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x8, 0x4, 0x1, {0x7, 0x25, 0x1, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x401, 0x7, 0x81, "f96a275c"}, @as_header={0x7, 0x24, 0x1, 0x39, 0x3, 0x3}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x6, 0x2, 0x0, 0x20, "8c65"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0xf72, 0xfbff, 0xf8, "0b1fc9460c86"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x3f, 0x6, 0x1, {0x7, 0x25, 0x1, 0x2, 0x1, 0x4}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x3, 0xa1, 0xd, 0x20, 0x8}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x5, [{0xeb, &(0x7f0000000300)=@string={0xeb, 0x3, "32f58e71353fc02449b150928b42092a95ca5be46672fc068c19b9aa86b6df77004e4e604f9244a1542763373f3bf65e3134104f13cabf354569e390f6ab530afd0b1261389af5598aaa9c511f3c72017a755e8be324e5284abf4abce7c62c838c38f3e8d0efcddf5d7b39e82d290ecf5fbe051572533f8180bad02c8272499304f8e4e3b993b6ce65ff2c8335782eec48b9ab78d717baca300e9582b2f33a9bb470aba55febce61948499795f064eb433ca5d080d4029a4ba693ab10c8e79ee4e26448047756ab33a6e60fa3b335ff35cc3f15e513a9921d681329232627975c8dcbeb30808a87f8a"}}, {0xb6, &(0x7f0000000400)=@string={0xb6, 0x3, "76720bde5d18a6c41b425f91108a97760c94d3bd45233f18b044cb4dbfd38ee7f5be1729db6db93ca11578d66f88ed1d66e6d0c1d9ab5315613b53446d52c5ac40115a0fc87f34beacaca0f185778fec0b8714fce29ffba4f26116804b8be8470767b8533bcfa20a8e458d31c2e12ff8070a7ce87f39c4b7cbb8d9e840986b849141b4564f19c8128208abc6508e38ddb924d2c8a3f7df55eded3734b0ed98fb4a6fa6bee54c4ef7eca197147c61e7df59674a93"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x304e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x2809}}]}) syz_usb_ep_write(r1, 0x5, 0x21, &(0x7f0000000600)="879cd8b259be6931da4db3619da14dd46a903a3fabdbf29cd1fbf7cd51b783d63b") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000000000, 0x0) 10:25:35 executing program 0: 10:25:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:35 executing program 0: 10:25:35 executing program 0: [ 1533.494272][T14344] net_ratelimit: 9116 callbacks suppressed [ 1533.494278][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.509231][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.517454][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.529561][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.537822][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.546649][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.556744][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.565323][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.573470][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1533.583578][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x790000000000, 0x0) 10:25:38 executing program 0: 10:25:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0xc1, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x4886, 0x0, 0x0, 0x0, 0xb, 0x0, 0x202}, 0xffffffffffffffff, 0x0, r2, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 10:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x3, 0x0, {0x0, 0x7ff, 0x74a55235, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x294a80, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/403], 0x190) tkill(r1, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x400080) r2 = dup(r1) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x5, r4, 0x1, 0x7, 0x6, @remote}, 0x43) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000000)={{0x48, 0x80}, {0x40, 0x40}, 0x4, 0x5}) 10:25:38 executing program 0: 10:25:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x60ffffffffff, 0x0) 10:25:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1000) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000040)=0x9) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:38 executing program 0: 10:25:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x8000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000100)="f2682ee629a51392e6fcc705d8cc7b1a1d3f205cbf4745b36350484790f3fd316cdd663ce9a4e4b86f2a7c4b5d6fecc54726e7a943b8a1d5ccf1e1a2170d5ae08237ef28c4bc258c701435b90b473b32f9ef288f0de34581e09d5d0611fe872019ae3431e2bfdd6220c79e11d6ab963c32e6f5c6883d8bd4cb34cf3517ddf7c1307be2774a84b22509f4926fa117052c89beea1bbd288372161273ef5dca21b974b1920a7c69108801d15206d36db0231968a595dc2096bab569b0cf1bd1c4c207cf3843407c6cb3eff942e2ae848bfb26d616e8b718ff591695bee738585f653aa10a895abf3088c83ff4b93d9095aafa11af21d725aa", 0xf7) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x8000000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:38 executing program 0: 10:25:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0xfffffffffffffffc, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xee01}}}, 0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f0000000040)={0x4, 0x1000, 0x400, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1}, 0x10) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="2d0000000400000000000000b736162d240b20c0000000000000000000000000ae000000000000000500"/53], 0x2d) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7fffffffefff, 0x0) 10:25:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x1, 0x1, 0x4, 0x5e, 0x81, 0x74, 0x6, {r4, @in={{0x2, 0x4e21, @local}}, 0x6, 0x4, 0xffffffff, 0xfff, 0x4}}, &(0x7f0000000340)=0xb0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @empty=[0x2]}]}, 0x28}}, 0x0) r8 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x800, r9, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r8, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) recvfrom$rxrpc(r8, &(0x7f0000000240)=""/48, 0x30, 0x41, &(0x7f0000000280)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @local, 0x5}}, 0x24) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r7, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040814}, 0x4) perf_event_open(&(0x7f00000002c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:41 executing program 0: 10:25:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x790000000000, 0x0) [ 1538.504809][ T29] net_ratelimit: 7350 callbacks suppressed [ 1538.504818][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.519143][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.530636][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:41 executing program 0: 10:25:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r3, 0x0, 0xffffffffffffffff, 0x0) 10:25:41 executing program 0: [ 1538.572571][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.580819][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb90000000000, 0x0) 10:25:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) accept$phonet_pipe(r1, &(0x7f0000000200), &(0x7f0000000240)=0x10) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r4, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=r7, @ANYBLOB="00040000"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000040)={r7, 0x2, 0x8, 0x2d33}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r8, 0x100, 0x3f, 0xffffffff}, 0x10) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1538.628004][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.646555][ T9954] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:41 executing program 0: 10:25:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100)=0x3800000, 0x4) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0xab7, 0x3, [], &(0x7f0000000000)=0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140)=[0xa99, 0x1, 0x3, 0xc93, 0x8a, 0x10001], 0x6, 0x800}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:41 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x0, 0x8, 0x100, 0x5}) 10:25:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x5, 0x80000000, 0x0, 0x80000001}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000000)={0x0, {0x1ff, 0x9}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$HIDIOCSUSAGES(r4, 0x501c4814, &(0x7f0000000440)={{0x2, 0x1, 0x1f, 0x8, 0x3}, 0x3de, [0x7e, 0x7ff, 0x9, 0x7d1, 0x7fffffff, 0xffffffff, 0x2, 0x4, 0x31, 0x80000001, 0x1, 0x5, 0x9, 0xfb27, 0x7af, 0x0, 0x80, 0x100, 0x3, 0x7, 0xaba6, 0x2, 0x4, 0xffff, 0x40000, 0x0, 0x0, 0x7ff, 0x20, 0x5, 0x0, 0x0, 0xffffffff, 0x4, 0x1f, 0x28e7, 0x7, 0x101, 0x0, 0x401, 0xae, 0x8, 0x15138c09, 0x6, 0x3, 0x4d, 0x401, 0xd9, 0x8, 0x100, 0x6, 0x7ff, 0x7, 0x0, 0x3, 0x80, 0x8, 0x9ac1, 0xe70, 0x951, 0x3, 0x1, 0x3, 0x8, 0x9, 0x101, 0x0, 0x8000, 0x440, 0x80000000, 0x3, 0x7f, 0x1, 0x7, 0x0, 0xfffffff7, 0x7, 0x7fff, 0x0, 0xbb1, 0x4, 0x1, 0xffffffff, 0x3, 0x7, 0x8, 0xad, 0x4f313fb0, 0x6, 0x9, 0x5, 0x6, 0x7, 0x4e0, 0x8, 0x80000001, 0x7, 0x3, 0x400, 0x1, 0x9, 0x5, 0x5, 0x101, 0x5, 0x7fffffff, 0x6df, 0x2, 0x80000001, 0x2c4, 0x7fffffff, 0x4, 0x3, 0x1, 0x0, 0x40, 0x6, 0x7, 0x3f, 0x7, 0xa1, 0x5, 0x2, 0x5, 0x3f, 0x1, 0x0, 0x2, 0x7fff, 0x80000000, 0x80, 0x1, 0x4, 0x3f, 0x2, 0x38, 0x400, 0x1, 0x80000000, 0xfff, 0x0, 0xc0, 0x40, 0x2, 0x9, 0x0, 0xfffffffa, 0xd1, 0x0, 0x3, 0x69a, 0xffffffc1, 0xd4e, 0x7, 0xb, 0x400, 0xffff, 0x9, 0x200, 0x7f, 0x5, 0xc39a, 0x1, 0x2, 0x1b, 0x4, 0x80000001, 0x2, 0x7, 0x6, 0x4, 0x4, 0x10c6ae9d, 0xffff, 0x2, 0x5, 0xe4dc, 0x3ff, 0x8, 0x400, 0x7, 0x0, 0x2, 0x54cad049, 0x3, 0x3, 0x8, 0x0, 0x3, 0x4, 0x6, 0xfff, 0x1, 0x1, 0x2, 0x0, 0x69cc, 0x6, 0xdb6, 0x0, 0x295, 0x5, 0xfffffffa, 0x3, 0x81, 0x200, 0x8001, 0xfff, 0x5, 0x80000000, 0x2, 0x3, 0x800, 0x4, 0xfff, 0x8, 0xfffffffe, 0x7fffffff, 0x3, 0x6, 0x10000, 0x0, 0x2, 0x3, 0xf8, 0x6, 0x7ff, 0x2, 0x3, 0xcd, 0x3, 0x3, 0x7, 0x1, 0x4, 0x9, 0x3a, 0x9, 0x8, 0x9, 0x1, 0x5, 0x0, 0x8001, 0x2, 0x5, 0x15328184, 0x7fff, 0x0, 0x3, 0x8, 0x1, 0x4, 0x3, 0x5, 0x2063, 0x3f, 0x7f, 0x3ff, 0xaf1, 0x8, 0x800, 0x82, 0x3ff, 0x8, 0x6, 0x7, 0xffffffff, 0xac1, 0xffffff00, 0xcfb, 0x7f, 0xfffff800, 0x8, 0x1, 0x7, 0x7, 0xb48e, 0xffff, 0xeb30, 0x7, 0x9, 0xfffff235, 0x2, 0xffffff81, 0x6, 0x7, 0x3, 0x8, 0xfff, 0x7, 0x401, 0x7f, 0x8001, 0x7ff, 0x5, 0x967, 0x800, 0x1, 0x2, 0x400, 0x4, 0x7e0, 0x8, 0xfff, 0x1ff, 0x3, 0x5, 0xd86e, 0xd5, 0x0, 0x6, 0x6, 0x4, 0x80000001, 0x7fffffff, 0x2, 0x7, 0x3ff, 0xfef, 0x7, 0x3, 0x2, 0xffff, 0x10000, 0x3, 0x7f, 0x100, 0x80000001, 0xf8, 0x8, 0x9, 0x1, 0x8, 0x1, 0x5, 0x7ff, 0x1ba3, 0x80000000, 0xff, 0xff, 0x4, 0x3, 0x7fff, 0x49, 0x98, 0x9, 0x2, 0x9, 0x40, 0xe5c4, 0x8, 0x7fff, 0x3, 0xf4, 0xffffff00, 0x0, 0xffff, 0x7, 0x4, 0x0, 0x2, 0x0, 0x91, 0x6, 0x2, 0x3, 0x4, 0xffffffe1, 0x8, 0x7fffffff, 0x7, 0x3, 0x2, 0x2, 0x100000, 0xffffffff, 0x5b, 0x1, 0x0, 0x80, 0x0, 0xca6, 0x3, 0x7fffffff, 0x4, 0x29b9, 0x29fd, 0x2, 0x0, 0x2, 0x2, 0x5, 0x7, 0x80000001, 0x3, 0x6, 0xfffffffd, 0x5, 0x6, 0x5e6, 0x7fffffff, 0x8000, 0x6, 0x8, 0x7, 0x7, 0x1, 0x1, 0x8, 0x4, 0x0, 0x6, 0x0, 0x3, 0x3f, 0x2, 0x7, 0x88bc, 0x7, 0x1, 0x9, 0x10000, 0x3, 0x5, 0x1, 0x1f, 0x8, 0x4, 0x0, 0x112fc1cc, 0x9, 0x20, 0x6c, 0x20, 0x8000, 0x7, 0xaa0, 0x9, 0x7ca3, 0x4, 0x4, 0x1, 0x5b12, 0xff, 0xecf, 0x8, 0x9, 0x9, 0x3f, 0x3, 0x2, 0x4, 0x5, 0x2, 0x2, 0x0, 0x20, 0x3, 0x8af, 0x80, 0x0, 0x0, 0xff, 0xfff, 0x4ece, 0x2, 0x82, 0x81, 0x2, 0x7fff, 0x64, 0x0, 0x76d, 0x3ff, 0x8000, 0x0, 0x9, 0x1, 0x2, 0x5, 0x0, 0x9, 0x6, 0x0, 0x1000, 0x8001, 0x8000, 0x10001, 0x4, 0x7, 0x0, 0xfffffff8, 0x7f7, 0x4, 0x1, 0x4, 0x6e7, 0x6, 0x800, 0xfa, 0x80, 0x80000001, 0x80000001, 0x7, 0x6, 0x4, 0x5, 0x10000, 0x5, 0xfffffffc, 0x6, 0x8, 0x7fff, 0x4, 0x7, 0x2, 0x3ff, 0x8, 0x0, 0x1ff, 0x8, 0xd68, 0x4, 0x3, 0x9, 0x7f, 0x9, 0xffffffe0, 0xfffffffd, 0x3, 0x81, 0x1f, 0x8, 0x8, 0x6, 0x7, 0x4, 0xbb3e, 0x7, 0x10001, 0xfffffff7, 0x4, 0x7f, 0xffffffff, 0x5, 0x0, 0x9, 0x2a, 0x8001, 0x2, 0x8001, 0x101, 0x7ff, 0x3, 0x6, 0xc8, 0x5c, 0x8c7, 0x0, 0x199, 0x6, 0x3, 0xa6a, 0x3, 0xa49, 0x327, 0x2, 0x7f, 0x800, 0x5, 0x4, 0x80, 0xff, 0x9, 0x4, 0x5, 0x10007f, 0x1, 0x3, 0x0, 0x5, 0x1ff, 0x7ff, 0x0, 0xfff, 0x0, 0x0, 0x6, 0x9, 0x6, 0x800, 0x1f, 0x401, 0x3, 0xffffffff, 0x5, 0x400, 0x400, 0x5fe2, 0x7fffffff, 0x7fffffff, 0xffffff10, 0x1, 0xffff0001, 0x1, 0x401, 0x3, 0xfffffbff, 0x9, 0x6, 0x34, 0x7fffffff, 0x1f, 0x7, 0x5, 0x3, 0xfffff414, 0x0, 0xffff, 0xfd4c, 0x32c, 0x9, 0x1, 0x6, 0x1ff, 0x43e7, 0x0, 0xd4f, 0x1, 0x9, 0x0, 0x6, 0xfffffffb, 0x5, 0x4, 0x40, 0x1f, 0x8001, 0x0, 0x4a4, 0x0, 0x20, 0x5, 0x0, 0x7, 0xbe, 0x400, 0x55a, 0x3, 0x10000, 0x6, 0x5d8, 0x2, 0xffffffff, 0xe3, 0xff, 0x401, 0x7, 0xffffffb3, 0x40, 0xfffffff7, 0x9, 0x4, 0x1, 0x3, 0x6, 0x2, 0x4, 0x80, 0xfff, 0xff, 0x7, 0x0, 0x2, 0x2, 0x5c6f8915, 0x4, 0x5, 0x9, 0x401, 0x8000, 0x80000000, 0x8, 0x9, 0x10001, 0x248, 0x9, 0xfff, 0x8, 0x15, 0x9, 0xc000000, 0xdab, 0x421, 0xffffff58, 0x0, 0x4911, 0x8, 0xcc, 0x6, 0x1, 0x6, 0x7fffffff, 0x64, 0x6, 0xad, 0x8, 0x2, 0x4, 0x9, 0xfffffffa, 0x1, 0xdf5d, 0xff, 0x1, 0x9, 0x1, 0x7fffffff, 0x9, 0x4, 0xffff, 0x20, 0x1, 0x200, 0x3, 0x200, 0x18f, 0x6, 0xf442, 0x9, 0xfffffff9, 0x5, 0x2, 0x8001, 0x2, 0x3, 0xffff, 0x2, 0x0, 0x547, 0x101, 0x3, 0x6, 0x200, 0x1, 0x80000001, 0x81, 0x6, 0x401, 0x8, 0xeff4, 0x80000001, 0x0, 0xffffffff, 0x8, 0x2ef, 0xffffffc1, 0x400, 0xffffff5e, 0xff, 0x8, 0x6, 0x80000001, 0x0, 0x30000000, 0x4, 0x0, 0x7, 0x77, 0x1f, 0x10000, 0x4, 0x9, 0x253, 0xcc4, 0x1b43, 0x2, 0xfff, 0x9, 0x7f, 0x6, 0xdf45, 0x0, 0x1, 0x0, 0x1, 0xffff, 0xc6dd, 0x8, 0x6, 0x1, 0x3e8, 0xfffffffb, 0xa0c, 0xa27, 0x3, 0x1, 0xf36, 0xf0a, 0x1, 0x0, 0x7ff, 0x6, 0x5, 0x2, 0x5, 0x9, 0x0, 0x6, 0xb0, 0xf5f, 0x5, 0x3d5, 0x7, 0x3ff, 0x6, 0x50, 0x9, 0x8, 0x1709d0dc, 0x1f, 0x7, 0x400, 0x9, 0x245d727, 0x2f, 0x6, 0x0, 0x2, 0x10001, 0x6, 0x3, 0x2, 0x2, 0x4, 0x8, 0xab76, 0xfffffffd, 0x732f, 0xffffffff, 0x4, 0xfffffff9, 0x92f, 0x200, 0x7, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x3, 0x2bc9, 0x800, 0x80, 0x7fffffff, 0x80, 0x8000, 0x200, 0x1, 0x9, 0x7fffffff, 0x0, 0xffff, 0x0, 0x9, 0x1, 0xfa72, 0x7, 0x8001, 0x6, 0x9, 0x80, 0xff, 0x9, 0x7, 0x1, 0x7, 0x5, 0x0, 0x10001, 0x1f, 0x800, 0x9, 0x358e, 0xafb, 0xc1, 0x6, 0x1, 0x6, 0x3ff, 0xaff3, 0x0, 0x9, 0x7, 0xff, 0x7fffffff, 0x1, 0x7, 0x7f, 0xffff0afc, 0x2, 0x3, 0x5, 0xfb, 0x7, 0x1, 0x7f, 0xae05169, 0x3ff, 0xffff0001, 0xfff, 0xa887, 0x8, 0x3f, 0x4, 0x3, 0x1, 0x8, 0xfff, 0x3c, 0x8, 0x3169, 0x0, 0x7, 0x1, 0x8000, 0x6, 0xff, 0x1, 0x6, 0x7ff, 0xf43e, 0x0, 0x9, 0x0, 0x1, 0x5, 0x3cd8, 0x10001, 0x2, 0xbd, 0x1, 0xffff, 0xdbd, 0xfff, 0x5, 0x9, 0x3, 0xffffffff, 0x6, 0x0, 0x7a, 0x2, 0x80000000, 0xffffffff, 0x8e, 0x3, 0x8000, 0x8000, 0x6, 0x7, 0x3, 0x2000, 0x6, 0x9, 0x8f53, 0xff, 0x4, 0x8, 0x81, 0x9, 0x400, 0x0, 0xef, 0x0, 0x7, 0x7, 0xbe, 0x54, 0x6, 0x9, 0x80000000, 0x163, 0x5, 0x5, 0x97ba, 0x2, 0x3, 0x81, 0xcd05, 0x38, 0x1, 0x80, 0x30, 0x2, 0x0, 0x8, 0x8000, 0x5, 0x4a6c, 0x3, 0x175f, 0x9, 0x7, 0x1, 0x400, 0x1000, 0x1, 0x1000, 0x81, 0x1, 0x2, 0x3, 0xfff, 0xffffffff, 0x2a5, 0x8, 0x6, 0x2, 0x7f, 0x3ff, 0x6, 0x49a5]}) 10:25:41 executing program 0: [ 1538.719391][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.734214][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1538.742444][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x26}, {0x0}, {&(0x7f0000000200)="66530700071ada3cea3400053c27bc", 0x9}], 0x4, 0xa) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200202, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000100)={0x1, [0x8, 0x4, 0xffff, 0x0, 0x3, 0x70c, 0xc0, 0x97, 0x0, 0xbbd, 0x9, 0x8, 0x8, 0xfff, 0x2, 0x7, 0xd4, 0x9, 0x6, 0xa76, 0x4, 0x4526, 0xfff9, 0xffff, 0x3, 0x4, 0xf, 0x7ff, 0x3, 0x4, 0x0, 0x0, 0x0, 0x8, 0x4, 0x7, 0x1, 0x7f, 0xb7ea, 0xff00, 0x2, 0x3, 0x0, 0x58, 0x7, 0x1ff, 0x3e03, 0x1f], 0x2a3ae7ecfa8f50c6}) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:44 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xe, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000780)=ANY=[@ANYBLOB="170000d5", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000007c0)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000800)={r4, 0x2}, &(0x7f0000000840)=0x8) 10:25:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7fffffff0000, 0x0) 10:25:44 executing program 0: 10:25:44 executing program 0: 10:25:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x1000000000000, 0x0) 10:25:44 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) fcntl$addseals(r1, 0x409, 0x8) 10:25:44 executing program 0: 10:25:44 executing program 0: 10:25:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = dup3(r0, r1, 0x80000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000200)="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", &(0x7f0000001200)=""/237, &(0x7f0000000040)="80151273d754c1952b3d337c2b78ef", &(0x7f0000000080)="1c352513b3be", 0x7, r2}, 0x38) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "befc381e9d22db50ab32f8590aef"}, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x3}}, 0x0) 10:25:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x5, 0x100001) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') r2 = openat(r1, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000012c0)=ANY=[@ANYBLOB="340000008d5905768b7e1cb6578d6712d7ec1c8faeafd25f822bbf0a3a5e4c2c72b96f28177662a67b31290e3f86e4ce102087d2fd93c7931b9f5b3b5e", @ANYRES16=r3, @ANYBLOB='\x00'], 0x3}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r3, 0x10, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040081}, 0x40880) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r3, 0x8, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0xfff, 0x12) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4203, r0, 0x8, 0x8) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) 10:25:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000100)={0x0, 0x1}) [ 1543.513328][ T49] net_ratelimit: 4708 callbacks suppressed [ 1543.513334][ T49] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.531649][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.540513][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.549248][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.562853][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.571331][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.579754][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.592850][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.601159][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1543.609997][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7fffffffefff, 0x0) 10:25:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000200)="f4615ec588f8ba5b6e46a3cfec01604af2c5885d8295bb6492dbfb4236b94816dcbb0c2230fc80c07987d8764ca43dfc3645857c536fe82682e520ed26a26c4d68c489376fcf6b06f778f214c15884a95a2eb326123c89b00b2b67080a838eac90b2ce037658a59bb68951bafdad849444778c5716610725e493e71b3068710d695cfe0ad69fcc1674168b0ee18458644bec71dc6d64cd1d694f6cae6c7afd7332fcd20895880d1f730d35cd822e7662f4a571bd08491e8dbe016efc68918792e37291cbb6a9e420898b10c6ec2c1db33b12612cb378f81c053adce92143e2b981092e8e49e516696f5631c857107d4b17") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000040)={0x26, "cec652f878bb55c8fdb6f69d867de63f36dec7567ce9e4b662a7dae611695dfaab49d40cbad9"}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 10:25:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0x0, 0x5, 0x8, 0x7}) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0xfffffffffffffff5, 0x0, {0x7, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r2, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x80000001}, 0x8) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:25:47 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7fffffffffff0, 0x0) 10:25:47 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000023c0)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 10:25:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) r3 = gettid() r4 = getuid() r5 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x8}, 0xc, &(0x7f0000004f40)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x11a0}, {&(0x7f0000001600)={0x24f0, 0x14, 0x400, 0x70bd26, 0x25dfdbff, "", [@nested={0x4, 0x2a}, @typed={0x8, 0x6, 0x0, 0x0, @fd}, @nested={0xf7, 0x77, 0x0, 0x1, [@typed={0x11, 0x3c, 0x0, 0x0, @str='-mime_type($\x00'}, @generic="bf40ca8486b28f0680ed90eb1b28e810db112eeb9a5929580f2769f9dd710b7a7451e43d304742956201a5a887976ab4c0fa2d5d5ae75157f7d8c5971efffb6c9d8840757996807d0567bd0a04b9083092e1142e", @generic="fe01733c0c9830981d159cada74c23fcb7592404f8dca5ff02c8d100d5012a63f6c7a709d69c381855091ca6e0f8e6ba65656dc27cdaf9ac053f40cb563f2fb363a6f8cd59b89e9bc4969089e125bc98edcb52d9b59481a2dd6f77f7e5d470ebf72abdca607f080812ced39f69071321645e5c64a4ee9d", @typed={0xd, 0x51, 0x0, 0x0, @binary="b88eeb6b585215f585"}, @typed={0x4, 0x63}]}, @generic="d25ff2d84a2fb2722acdca71f073226b59498dae944d35785350cf2c38c0969fe0e6429026a6dd1680aeaafab16fd1d327591b17f1187024d733f81b9b3f13c5991336b49d29a035677edc49a6aa19e46ca3558baeb4e344a84b36b2f67753264b84524c9d97d25fd66a39e9", @generic="dc549e6a47bd8f82a3043604366ba862a292907d488f7eebe45d217b7231e30f614dbc5b930929730b2d9bc2fe5885d416be82ecadf09d10b19fc28e6ed1e23b522afbbc0b985ea7023019af90fc3656819d459f8df440961bcbf3f6f55c08ff0106ae1d2d2053f25f2d8376c0fad14309c0ece32780b1db91616e54492124b6a897f8fd212dd1f4b5ae683725da4cf29b95aad8c0efb31596b2b48fca677c2c56726073d47e52decda7e0a0f680b2fc9e73cd5f698af4c175264334e1c65fec90d5d6404b23dfd5c215d049095424a5aa265597aa1fdb1c4066246c51a0f2ad62089557a40efd88481535f9096d8edf5c0c31e126df6ef5adc82efdc6b97764e41266ad3a5d79a8014a70c4624234e553d6310f76c232e067e0357d46cccda9074a1927e7fd4f791842b709cdc928bbd4f96bbb5700a6b2b480a732427c5eec9221c23bf4de827e24df3354056cd355785ec22b5529adfb55aa7c3dac48565b5b7a79eb9e8fbc1197f0cc1d5aec23b008d7a3e735832a6f993f25693026603f06869ae5902dc0f1a7e8a09d07adc71c8302509699e5c3617e97d325cf13a59fcc50292b7b9e5e2a0d7b86247bc19139f7b6f2687be64c267d36aef4c15ade0f6142626b798e756feff90fdf18537b69a51ec141989e39d45a81059507c2a71bc3e618ae665344115052dc26e6e9415e80c2fb6ea1d4c170b216e0a7ea7c90f938a699e0767415e649fe975a36864f1745ca54f7d4e03a8f29aff56a75d113070cadf148018f3256b89bd8501985e092421a81cdc5119e85e0961f01af77e30d27784ef76a0be3ea5affb65928bacf843717730fd98cb1e1558f181c79c356b0aa16c909e9e4ab51008bafb3a954aaf9edebf7c27a1d7aa16eb96c3f4f3dfb85fdc43337f05ff6359d340224c2b5fa77fd887348d62d3e719069770f6feae91a477fbf5c2ef88dc692974664210669273c11efb720bb347af600727c8084c19340a5d41f89cfd9ac5301ac6eee929ee8d04e2689eb2a6907d05d4d59003d0924009d1ce26f6992ee83c2b82a6f54b543b06dbfd99d1a69dac304e2a68d631597d1e035cfecf3b28e1793b6d6279d792e6c0606036a6b368a0d8c3379209673e0ec1b0a9f1bb3b5fda5faf9febf9977be2d61449c67dcab72bddc072af10b33429bd87125dcc399e69b1690296e3d564019595975d7d80191b288fd7c12a01fb4969ec4ae6d5234b22cc5537b5fada8aa86db2640cc1cc513313509f58076feb2440713dfbfca9692e426c2390878f9d07e69808a389611abb6446745a120a28c98c0c4682759ac6350c3bd7d7b4340617809aa1485dcf3e2710ed5f3ac7861c4a1b6fd8d46ddcdcc6ac31ecc68a434ca6ae48d0aa2b33e72eb796adc944fd2a46f6a33b6b7ab1b11ef71fb5506c85a8d275034b5c832cb108557e7873d15f38193da993a77fc4576554a295d671e9d0d4dc349b1b6391a30c5c587773106acda71ce717f91e0da25841c6c4bcc9cff18ffae5da33d55880f7eaa8f01c067b53aa54610abf0abeefcc59902ee13336ab304964613f99e334bfc7bbd7aa5fe368fe6b339d0e9ecbf4b904ae3340362b7657eeb96988ea7e25d622230c84d73b5b457782428cffe737dae0a86227b600940cdc5d4d8f05d4f7729042871b0eb862148cd61eb961b816caa6c9d90ff71a5daa30ccf9ef4d83b01f269e03640d2f3ea78421394f8312df36e20c27e4857714fb0997877abc17f3c85d7026d0a632a318f9e1c7d6999e8dca7ee9d2d928ec6cf2de2b30ae3f51cac7a67806b40efe2a10ce6ac63ad55f95da8ccbb098ea73d2f938391baf6ac763b76c7c6aae229b1ddb322e3d28090e56d317134760acfee7c2897585daafbe7ab83d2756c89d5c1ffb61b90cc0cd0440bd236d4ff5576aa65a8651faec65986b201a73f8f5129ca3b943a663307ac2d4bdfb251e5171f2da295edb7a43b2077ccd8c3c304cb7642a381888ab14b44a587585b20f062c431e2169c148b057a713059b634782eaea3a5193febb19b8a44ea8db92d96ae062ba07ba24338c398ad34f5a8e9b0301f253c7968ba3cf0288b67c745e440e4e97c7ac69f82e0b0bd445f29781643f54609b556c37938424154636347100ae60434a89b102954147b449f200f333f4e351b5f8ff24ada6390586d7038e4fcae80505babb7fa313fa0386b6c7ec06881ef6cdfe59011d797c378e1fe95942e4e16f31cc2402c8586bf02d1e69c4ec8c6dc745ee75c4d0f08c50cd71d7e287b34e363e850ead059ffd8e1ca62babe121548f73e4042a096aa0bd0dcfc2a05a7aeef3618feddeb1c6d21dcf211672982ebc4fa9e71076c49841645fbe9440f90a0ca8f4152de2bc806d3542331e75ce15817ffd72926480537f37736c95ca548ab9861a73b6052e54fcfd540664b34d395e5961254b5732d2583e33e7fd8ddec13e784a3270f0149e4d386ed89f70e32b3999dd3f3eac752de243bf369af9a91a3fe87d67a2b9b699691b97d678bb9c0f66d257d76fcfbbf7095e8ef0bbe9f32b0f310bf6c5f903eb39e914ad6516f24cea26bc99dbf4cf3636d94a78c2ffc08c0f23f1c785e08bc991600fdb800029f92794883bbdebd961f6f9baabf84c9e1578caba1409a6631042572873e9eea686b16846fcefd4d7eaff93689961ec34cb952788bc2d1fc9643214647a4c3d4e7d060cdea3ae2af6bac528f0e6445dd3352da402235c96416456cc2c8cd5eb0986562ca455de3ab38994bdf275a06e7b157037da73c48d40e5ebea578dd09ebf77176d3f6e2a2935a917c1ab5f3b7304cf2c2882bff0b59ae4d9c4fbb0143dca863568b052cb2c14c8e8a5ade49aae770f6e47cb4700876cccd4f5494aa9e28c93f46a4a01665dc37f3da7c4637952267c7220da120ba35bf571dc9dd98f46fd052d52f8927279c81673e065890bb91530d4b1d3268209ffdb1a8ccbd1fa272f14fcaa796e0f1964afeed7a6345c90be9a3c722e393e432d211640ebbbaf3c3171673ec3b948b75cac15d92e2bf239a98e9bc723027c92e8d1fe864a2075786453c26315d1bd3a9945abb0244dc38f223fdc47c8f2a6768352aaf2475aab20ea410c638287f83d96cdc5244df47f5dae47bc94a1b302e3cab117a1541e11919fcfa4f41bde9dcdf7f192f9aa2a2e2b099e6a88fd2d3cdbe007b6e6f2c1c1d3a1b10ec60f9326c55dec5939838ff10d37d72f398dde4587bc820e2ad8cc6a58b4088f5bca5dbb80dadbf44861df04fe7d462a1eee000684a2c06c91ae2916c68b74d5d35615693e75a423b5c49b675e182b8d678579928708154ee2c90509eee44edab1f101d2f727e21ec9b356dba3315f0d6a122c17c5b2cdcb76be2eefe8a0156c94498e08ea3a267f95319795a26730b2732589b24c9296853a869332f47693b55850fef73bc92fab38ff0d2045f47377b43aabc248f42ab5ab9bb45dfd8859c4547376de8fd87a4c65ae4fa73946630bb6878c3e6b4de924fd9837d315e45fb003819187daceba44704ab5fa565d24e72da038ee67322a05f763e6677ca81f9b392cab482396a530a7cd371fa518df5510f96c396839a4b875b6597afa839e03d38f5c09091141300090893ad57e343059df8eeb0c66b6c65bc6326dc46594a3597d08294c2dca9217f0e9ac1b85a7ad589346db04235f692f65d8c921d45d943dca5095a75fe0bafcd753a380fe42969608f1893fc40ce758046d49583735c9477b7889eb34f0658fea37711665223646a6552154efbc031d7ec0ee82a78493ab05a7f38a631686fac3825c58355b45887ed308f706d3ac670ae9244f6ae11df12239c526e8e2f26befe8450c87b4cbe29da1ca0ba0fecb38114d7be8babd91df7fc0339b0753b253199a618ca47016e3060e3470acbd308ea0c02e6eaa2f97fd0f6d7377bcddea3a45277589ac7457642bd311cb8631a78802686809e61532d798e199d0360ec8f66a35b719424022a586823fd3ba28e2841eb21aca9523385c387d5cd2fe09a06085e46d7762d01d9086b9e40953e4a194d9c2bd5ddc946dbcfbca1c38e07c88ecbf56e5f1090387121c1fd842396e1b93c941bc67898dae50f3b482541bc8454937195bb69e5154a74781fd3cbba19213b900fdfc8b3b058c6c0f83a7090361c7a8d61f06be24fc1914a83f0b9fb2094fffcd713097001d468a41da30d9259d6fcde69c65ae685b201d3a0f77f4b459b08adfd0f511f4491570a69bf42220940ccfb6efd3196d20c759221cd6219c9e48f65c8ee81059c867d20d3a0d9057f63f9bc10622e221e3c298c1b677a2628975fea314fde370d8daeb0a62fa45d29745d7a9a1ae6cf1dbba63d74ce7b96afc612e4d4b9b690243b4470e6d0e8dfea92d4a191877ff8c40d89516e48f0d04011456ed5105970e094a4bdeed7abe948c7ecbf967c62d21a56719353255dd98f24f462a51698f0ce7167e2518e993696ebc1d04173aabb9d78defdec0f90ad2140b7ba4edc14b41bad1bf70ce2af75db982fd552c83a4389398d33703b6f66222c7a07207f3644262c679ba5f8efc5abed093a35e7f833da6163803819e3db07da1cd173ed3ab67bfc6a8972544786a3443e80be63617583aff7aa20b7bb0354e02cdbe499767bd18266f5cac7ffca89751cb42a4b44365d2474aeaf440d13ccf0128c0106113f023060c5df89f5aa4ce696e43afacb2bf63768ca50603e9010ab89353826c6c0ec14b8a9762543b7bbe15fb9fc9f00b8fe559b28b7f19bbce8d49fd7887c29787794046089e915ce73e463bdc770d89ee62352d5d9a63bc561c9ee733f35ddb50094e48b3056854a69f5c74fd33a3a9b1b26da8bdf8c31285fd8d7e37debc5dd4161ffb3cb1bef2bb42a9ffe91c409168e2418b937a220fa8e28345baa2f91811e58f52ff7ff4337f5ee22e866300f6fb647ed6420c88fd07ee7822501ad7fd318e99daca579d5672f9b4cb18dddd25001f0748a5c3d0e61a8dfd44e5f871711ce496fefe49047f120cf6d8dcc4f7cc53d62cce9e584c21f5e8872f4c834bc450bc6c99152bcd667e9c8ce7b535ced96f2030400bd5ed53b45559394f38c1a10bd4d42d18a938348d0dda6f8326abd98cc62a7d977d83f0d9b4a4628a87ea49d3e7c756fc890f61b20e291af3ab69f47b5a1211fc703103e66d3cf950da6a8e62c95d3f8047e04653abf44898e2605fa71a6d15959abec35107cda9c088aca5fd66097c05bc86c1bba337a686afce389eacab36efbbbec2f3dfa99750fea34eaab32e10690e28b69c17be8cbd70c02acd790eb485455d9d25bea50c8feff21dde01d293ef3b9ff26bc40b8c398ab691d4cf7e789bb3627f7a8e7559b8ea191eefd1ce7816c0cb2eafad8b427179acaa04a5c7de02b54f76a1e9ad68d0c0294a2f1a4fe72e2d4496d0d68c3a7dbc16796a76e4601ab3598de42059a41688d1269925c8d765405e5797f84d551f754029dbfb4f762884597d728fcb98b91a9e58e1b325872a176a3c882b8ff7174ecb502c2b32b24b4d6a4c20b326e93b64bf6a177156700a9bdad5c25fcb70a90d9d19e1e94602458430f1510c3f47caf54e6f20f2950487f9d63a8167035d73b0942c9b471884fb2f78554f05a0b02e593755b1eef2a3c57118a6014a1b761e5e7891b0dfd07bbadcba8ed33b0ee2701b4c20240bb1c1c9fda9f42c723392402399a3d04bba809ca24e15efe942335af5e88aa7e4caab2a5aa62db2147e5e75f97b81f1216d61f238d0641132e335f56a81be9f9408c74", @typed={0x8, 0x1d, 0x0, 0x0, @pid}, @nested={0x1255, 0xd, 0x0, 0x1, [@generic="1bec7a809dc7798fb7271f3bdd145a07e6e9b462668d5854d235d90f66d1e72fa4dcf2d037b7a7968a85da0e6e22f1e81c3df663950151f5acc8a63131c0c88b457de18b3d", @generic="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", @typed={0x8, 0x8f, 0x0, 0x0, @pid=r0}, @generic="a048401027a32d71ee771c668b96f02451e485e2fe837250bb15c6266359d145709bb3280e167ce96ece13f628ed18552133b79c0d2968889570f774e7f34db39ecb79a268b118e4bbffce56ce2fb2cf8337384f883e90a0f90536f12bbecf83c39d0890da09a013c8df9af3f6e72da99389066649a31690f41d26d9496ca84e5a3af6bdf57f258d2378cb48fe49cc4f78d0cb688bd2b73b0407dfc32ff884942bdbde8062be0302a14c9bf69fc4e44dbf468c740bf1a909f9ad35283092c07aaac92f5597f255eadb61", @generic="a81e5811b4f073f356f4488632fe4c8c74ead025346f053f3c1f409292acb304bb8d95f6d9845e554e2ef38934415d4b271627daac5714198a7e7a37d756b35d2f8f5033809c3a5fd8903a28befd4b4b5cf7ee95e5286bd8e5bbdf824bd317a30a88051d7efd5e1aa384393db50e1673c3607327cf45dc376cdf1671d3b9cc1f2cd298d2c7524087eada8a42ed00b1975b7b06ab803ba4a21aade9aedcf3843e39ffcda1bb8432b97677703633397c2c4eab91150e0e6847c5", @generic="e5fd0173558cdd385ed4592a5f64a06c2e116a15e56f22ec747a2405081f518aa4d0a745e5ecbeb98177f68d024352de93554f43b82397d53d62f5ba9260502a06a81195635a476750ae1c9aab57cbe9d4987349abb102294b436a7f9841b78fd79c47fc05f89f68525950357b1e4caa0da1ccaaa3df53002b640d9415ed2cc024"]}, @generic="6609ab21a21ffbdf698b352fff13167196235bd81d4d496ff1952e2cd3402e47065a2d8f97cd3b1136d8f451b2f7974999122c9917f815004d4448ca80117125474b68f1888378e03c1c5157e56cf673e013d879e4b55cc8025e538b488780cdeb31633927156b68ff740257dd0f7f706855e492493560e53e4a29626945a4ccc5ccab1c91b04ef05a7859e5f5c1082ba8b2013c0b42431fa03a84e099", @typed={0x8, 0x42, 0x0, 0x0, @u32=0x9}, @generic="af5bc21251ff2d160c3178874c377162b721dba3ab98d023556d51e0f17e3eb1b5825e0da49bc0397a43b51c97bd15fa2ad3f5b3ce3c37d445bf6f9bcb3f8199247a47d2bb0e387dc098460340908ef19f998da070fe3d1fe7daf64ca26a686de966965e4213f809d7"]}, 0x24f0}, {&(0x7f0000003b00)={0x1010, 0x40, 0x20, 0x70bd26, 0x25dfdbfd, "", [@generic="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"]}, 0x1010}, {&(0x7f0000000100)={0x2a0, 0x37, 0x100, 0x70bd25, 0x25dfdbfb, "", [@nested={0x108, 0x21, 0x0, 0x1, [@generic="0f158689d473196b931815a2fb5b072bf8bd8c1adc10bcfbc72584d0421f3d3f7830961d306a8af3a330b38f379bec2d835c4a4341fec1480d6facd34971a7c28acab90fdcebb6045d4f6ae495783e4dadd69fab45f6eba1ab70e4b9995c3a70fd295eaa7a22d762b7fd02ff94d6eef739135ca99af00c17ac0b400a9f244a375f49c3e31ce3998743", @generic="b92fe05227b6f525709b7949973b177f1a87b5584d1cb2b4c851c19a1c8b1ae2aaa9eab9aeff3654f5a7beb884cf7df69ecca899ced840f75dd357854102e7a4b6c2b7f408fa80e67c22d74dfe1143cae3eb6a565e6a6d0ad5bbed06adcd64f8d81bd75f6b7fc8f3e0d8aa9c6031e9", @typed={0xa, 0x23, 0x0, 0x0, @str='nodev\x00'}]}, @generic="c0debc5d02ccc5b711ef26bd2aed0b900cb36b6c56e158a6ad", @nested={0x16b, 0xe, 0x0, 0x1, [@typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@local}, @typed={0x2b, 0xb, 0x0, 0x0, @binary="d8dce41d587afe001014120f5ae2cbd2f5cec406030b525390e307bb8a55ecd14c1b4e40d04265"}, @generic="ee1c", @typed={0xc, 0x3b, 0x0, 0x0, @u64=0x70}, @generic="3aa38996bad0b4d84ce6a1042fdcdebbf0639cdbe92be492be0f2cf632f1605a84db1b8f11db9eca609684fd6421ff9fe6208ecbe25f674ba5b3ce182ef35211bf9628aefff216e7c6e485", @generic="8f49395ba949ad948eb4aa9327adc8af03cc2773ae04d72ef197ef60f650c6d68933ee1ef37d21dd3b4599890b49e2aaed6d1d83148a544bd8074d43ae64ff3116e572e6f82e830a8df6c1ab3c54d238de1b12ae35b8b2a70e96c1b74ff92046f85181", @generic="33f937455544a1ae058be9c235a35394746781efd796a1cc61ecfaa3e24f72197ca82b25fcdd27d920c781921de863108cab2c3f5a980b0f8b937fd6ee72d04b1ed459a69226b78785d9e77abac9e49ae7faef12802aece7fcd9c3e25b168f409b18201ebde25ee051ddb3"]}]}, 0x2a0}, {&(0x7f0000004b40)={0x3cc, 0x27, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@typed={0xc, 0x36, 0x0, 0x0, @u64=0xe09}, @typed={0x8, 0x5d, 0x0, 0x0, @fd}, @nested={0x2e5, 0x1, 0x0, 0x1, [@typed={0x8, 0x46, 0x0, 0x0, @pid=r0}, @typed={0xd2, 0xd, 0x0, 0x0, @binary="1949d8ed426752bc884db10db3523639f52a32f1a46a33aedb13dfe362b144bf5b683f4f7c3f0e9b2d2e1a22a978134f3e5b63211c67a035811ef353000cf2103aefd402b8d9db1bfec92b96dfb79cd31ead2fe07cfb33bc84d021d08529b18c3e8a217d64ed405669b685d730c39764a430df0b45fa34275d22a5837844097bd6b4bfca58dd38a20b6af96c81826f02542b889d44ce51dfc33151e8fffceed0b7840cfb4f80c049f9e9e4e336a5558edb448028757701987f869addaff05594e3752a7d36341555882f890472ea"}, @typed={0x8, 0x76, 0x0, 0x0, @pid=r0}, @generic="472715b563669f3571458357cc678dec18fa5055814bdf0a22a9664efcb5da4503333a5364c23b924fd2455f4c90da861d5abe5cdfdaa966376dd37ab9ff5db81b5dca70dceb3cb71a07dba1adafc8ed62eb1dd12955d4dfdcb32ea3163d28060b35c3020e52a087ba4fcbcb77d823ef99da7dbe039c9458739785819ada1f17dbc5e77c5296d1760d9788f19dda2f73dcd430854d7889911a3231b9592c0038a47fc1f7e8e35d015ef5ce23241dfe7f884f2242cebbe6b4cd70f817f348720976ffaca93bedb3c04828c1c8fb9f49cdb0dab1e0f8c3164eea7c766cd85f23f92f325f540cb726a5165816ac03b899637611a45fbdc6f45b66", @typed={0x14, 0x5a, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0xef, 0x5a, 0x0, 0x0, @binary="f4de74c450b4ec636eb48764fb1b52c4c3d8d4b3a83967fb02ada76ed1df94e02894eaea99a921f25870535321fc31ebf11c0f3a1fe882d4c5400d9fabe0acaca51f9872bfe99f45e4546cd6184fbc6337aff511c4f2e0076d6c29a3b43b0e4b7900b6824604bb6184556646f16cc8861de411c024e109804bd8b8d3d04949cd6952af0171e555f1f93a355d3697b32b507094e8a5b7ab3cdbaacca86b5c9cc69b29971e657cf4b2f5da153457ed548b08fb1eeab9b0df634fafb4c7661f38567ca7ddf87183e218aeeb7988ded3ef2d3f9e204f2dcdd3c2ac39033d0453d83a7859893314484b99d05bb5"}]}, @typed={0x8, 0x6b, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x71, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x11, 0x0, 0x0, @u64=0x2}, @typed={0x8, 0x16, 0x0, 0x0, @pid}, @generic="235f20f9c4f090fddf66ebfe4389daf8df96e75d657cca87ce7f96409f07b180964d07746a9121f70edaa84f0e0cb056010f5d42fd403052cc578fec6c29c027f4e13b791aa9eee744efc8f85bb2ac1b2d976fccd2a6b65a07a2c2356807f1f42582516c745dc6fbef7d5ab12db6bcaa9bd784316b1415b141e8fb485ad066bda462b36a", @generic="84a19339947990f9f140dcecba533647512e88e867095c"]}, 0x3cc}], 0x5, &(0x7f0000005040)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x2c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x68, 0x80}, 0x4040001) 10:25:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000"], 0x4) 10:25:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)="b490566a775a9fdd8fa07777c7da9a24d41809ff0aea9b2d9b10a52a03fc544354ba3ffe832bc4823fa22848a72f7552132e40543312cadb9db9eb6f5a1fc05e3f0354455c0c410a7812be269487ffe0f363c9d6d7c1442c95104bf7a57f1ac975d0af1904a66b64553c7d10b7269abf0c4b9f12b5a866792d01814470935373d6a8f759040e81d0d59bd535400566d7069dd6d29ef3d37fb2536bea120492ba005ddf764bd2c1c176a7b12fff04bded15d2879eadc512223a18a0d0e11750f72eee37f20515c54a919b34be6eb561123c67abfbfab4dedb60c37b88a1cdc53ce12e02a48be5eb35dddfd48c727f3171fb76bea646f8b5", 0xf7}, {&(0x7f0000000280)="e0c4466dcf014b933fc48b39870b24563f5061dc0798d5fd0bf44266ab7e9e5377ce991296b201efe6ccfb8e9e155fe617d5f0d9c74d63fa0ffbbedfda62a4f001f24504cc7a6fcc8d4e56772a9c195b86f0382deac8eaac0447a45a54a44fb2c4e5ee30947f11ccedeb34e48e5fc7a37bebc564480379c7b5ca63a694460999d7fc2d388b20c9d31e1a166656bfee965e1c2d13c1515c50b6857d1399db6dada9c7316bfe0256100a1d8b62fdcad56fbca1bca4729367fd8f4d485c2fd7835c01a5b460b7dec9b36849224ccf84517e98b85f4703e86ded9fa7b9495175a941e9a7ec2daf4d13a7", 0xe8}, {&(0x7f00000003c0)="861960b6262f413dca3e5fffe0a6f355cd83db6a7616a5ca6877b4eff44081e62ebe611b0c74092e841061896d1140c98fbd65267e194036715be1b68e21346190f2afd1d71c84a23c0f81c87b68c38b9f8b8b2e9f497a7299cfebbdbcf8139cb0e74d89e7afda982f9e8cb154f2c04d704a6c86ef33d0564d259f5840167ba14338e344c7298cbf885568971bcc", 0x8e}], 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="1400000000000000000000000200000001000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010101ac1e000100000000c0000000000000000000000007000000444c9b33ac1414aa00000040ac1414aa00000001e000000100000002e000000200000009ac1414bb0000400000d300000000026401010000000f5ae00000ff7f000000000000000000ea8200070f7c0000000000000000ac1414bb44245a33fffffffffffff801ac1414aa00008a53e0000002000000020a01f7ff0000003f440c0623ac1e010100000000070b627f0000010a01010200830fd7e0000002e0027553decbf3d25d052b431237591837543043ff3a11b3387c611daa067b3976aa307c9bb5609d2dde05a1a27133480b3be00abd64f567f56f9ed4bca35aefe95bb8e5330a0140e0d48a1c5c899dfdd2524f8e6db82ebbbc0c98ff42d7ed6008b4e9fa4bf7a8d254cc4eaff527b94483c13f371125d2bd532d0227428a28aba65f5e9522d9682ff5a3c1f9b859f50c80b21f1a78a39dc73805cdfdfcd135098ad57da890c1a8e8deb6b8f9b87752d0656140b1a75d2549167327b213be57451bba5a65cdee887f7feb013b9272a6c36c61af4e661508400890bdf1fcec24db14867b1451d102193727db1f3895aace59dd7e11da46f616e6cb2b8e13ab4fb556a79268298bc9dc91d604d6b7a41c332ac4b381df541d2dc200cdc1daea12c6e0f683ef3a078b93dadd584308abbbec6148e0428c5f0a34018551b4a0fece15f7ace679ac86998d9b99515f77089fcb12591d0da7a87263ba5a74e5f79f967bb9b1b54056d413d05c17456ecc5bda67197f2779cff495a782d43685109a861a48172e3689a706bc2d2ce7e8c871cfec26ce5b0f067bd9a089948ae286e32d0350feef7fb5f01e7c7cb590b10046e0cec53c6e5fc4f5e84f2bd2c30922f921fddd24d50bd6f44ce9b96a3dfb5dfc1639952cde4610c912f1d2c29d88fd502f98218ade4c696dc34794ca9ea2a738093ff60000"], 0xf8}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="b246e3fae38fc8071ef602e33bfaa885873a0ba30189b47d8262ad41d8f9b964b5fff2e1d7bf4e5cac07ccc65737d2d7f322c051c8df927d1521c8cbe3830165424df09e75466845a2d91ceda4aebb975cb3e610adcb86508112ab15c8be91fcf82728d285b0559753dfeb4dabbf164fce68a7bfa7fb4e90a176329a3247613b41fc995b815e86bca8d56aa9ba65e1383d3fc8e7f4f999cd452f0b4e7f4334fb1819f8839f05bb4f7505eef7d711c797326e0000b4246f89a99e26e06d43a374335db40d48227c8c827f3282a8385a5c30e9a7d6ee1f5920d5c0e8c3dc808eba9b69863e", 0xe4}], 0x1, &(0x7f0000000740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @local}}}, @ip_tos_u8={{0x11}}], 0x68}}], 0x2, 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0xb, 0x0, 0x10001, 0x517, 0x6, 0x1, 0x1, 0xf}, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x2000000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ioprio_get$pid(0x1, r0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x404c004}, 0x10) 10:25:47 executing program 0: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="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", 0x30c, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x28) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4040004) dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/243, 0x4}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 1544.903865][T23714] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 1544.955546][ T8926] minix_free_inode: bit 1 already cleared 10:25:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) gettid() getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff2d, 0x0, 0x0, &(0x7f0000001a40)=ANY=[], 0x3c}, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000000200)={0x90, 0xffffffffffffffda, 0x4, {0x2, 0x3, 0x3, 0x5, 0x9, 0x9ebc, {0x0, 0x4, 0x3800, 0x0, 0x9, 0x2, 0x80000001, 0x9, 0x9, 0x20000000, 0x5, r5, r6, 0x80000001, 0x401}}}, 0x90) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r7, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x12, 0x7, 0x11, 0x6, 0x3, 0xfffff000, 0x0, 0x16c, 0x1}}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb90000000000, 0x0) 10:25:50 executing program 2: epoll_create1(0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgid(r1) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x6, 0x4}, 0x6002, 0x100000000000000, 0x0, 0x0, 0x4}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 10:25:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x40740000000000, 0x0) 10:25:50 executing program 0: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="600084e002000a0090ea1ecb7f1ad5ce8f13", 0x12, 0x400}, {&(0x7f0000000500)="ee9f84a43eccaf1315bb397d00c1b6dd82ebd03916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed1960728f2d94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad04de5eae8d6d9ea1a714e35c5c3855f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf66878213c723b61b5abe7357e687ab0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67ebd46d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272f57349249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba396844139978ccc", 0x30d, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 10:25:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000c40)="66530700b2fc526995fc00053c27bc8cccd70a54000000032509c5b8d23fbafbbe8fc01dfe5fff49acf4deed93979ed92ce80a3ea21e7a2e67c113acd3a23373c000a3d7525e9d20743751c96b8773e9e6d013e262ffd2fe3f88dc71e5db771134162c1fa6aec8fcfb9c566aeb93f6e2fc6909b4954664e6cb0596479dfe6bf19cb5ee2e39dea6d2f5c83362d09046c4e6f8fd8d59d04a09098f4ccbdcf2a1b894c0590554c1d59d", 0xa8}], 0x4, 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000100)="70572de023afe5e9594df1e233b75b2a84ddbb", 0x13}, {&(0x7f0000000140)="681d98f4e977ad1715d0775f05688b7c7b812fc393135c3e11dc8bf8e621297f396732ba531b168f5023d239af3ae9ed46f3a29f7ec36f6e6c1a726a1829f7152112f7fe22551fe87877cfbd0baffb33554c58", 0x53}, {&(0x7f00000001c0)="02072557393b2f9682adc1479d98cde71b7372b9096edcb04ed8cb475343529e", 0x20}, {&(0x7f0000000200)="1a4d8c8445890d2eb62277cdff2a9ecb567812352f6853705c84ff8bcc59c5730471fc05eba33012d613905316334986cb0a4393d7e9d85caac7e4068943f8f4c270f3c1", 0x44}, {&(0x7f0000000280)="4a858f6629359e7832193dc9865390c632b6e10680c18e6d9c6c74de30816633a9609951f171141f0bd610e23fd7fd218588392db69ee4bba9cedaf08505a4b004da3ab59bd1159ae66b938c0e11ed700523de4f3ea3f383ab2922be78f198679f18134d9a9f59445fcefa900c1b2f8bc608765e928748f7f679c051a1ba881459470279aef28be94fb8263a7d35acdcaf5d8921e42070d79a1b9ed260b33f28b90d42960a6ae6d6e8965e939ae4ac299bd6c6e5a1ee13584a56f1d740059fc14d0d7db6a3c568533420146214b44b330aba3e3524a2a50071cb8321b8", 0xdd}, {&(0x7f0000000440)="0fc3e9decb25a3d4a098bb397c498974550308792a47cb79ab2cb364d6f542ccbfb45b96895466c3d3896488146c7a328a9ea0b4db8caf41cdacb33b95bb2e9b1c0ba1f47c984066517c699f82981ae59d96e4c155a10622f5aa0b68022b80423f2e33150abf97c80c552ac467d05fe855d85454bdd15724a1529f0c6c7aa5b289bdfa414f8089e735263fa4876365ba77cf7e91d70077ba987e87f759111375e9d268480aecec", 0xa7}, {&(0x7f0000000380)="d1ed31c46a6dfeb295f35be1a9e714d495e2e7e98814f948517399913785a8117ba33aeb2fbaaae8d0d5aa66a8f7b3748e44b4c363e690cd901901b87e637c1c90a0112af2e6b5efacfc7a1234d56da78b2c8b0bca6c4501b8618a438b1e7841898fd0b4b0e8", 0x66}, {&(0x7f0000000500)}], 0x8, 0xa) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) r3 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000b00)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x110, 0xd8, 0x7, 0x3, 0x20, 0x81}, 0x5, &(0x7f0000000600)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x41e}}, {0xf5, &(0x7f0000000680)=@string={0xf5, 0x3, "f3d5746e47386830c5717c8f53a760a4f3d4598e38d7978f178d15e3aecad0f394d253ced3bd366b7503aa07c5ae049b5fe34e29ef072b23a049b074dd3c6d315b993f4c2db7685bee06fb848d94e1096138e779c9cf229c82fa1b253a1613e9420fdc6af535fe0df9e4a4155f896d6ecf7c27922182d73dc4749e0495248bdb95b4e61a1b91ca9a739d39aacbf183299d19d1836227e23a1159069c451b667866fea41d62e17fd65264a9fd4c26fcf5b8139a1d30c52b517ea30296baa265c49481b7c391489c9b8e05118b15ef045d58517738470e991a0a399d1737f01ab0e18f985ee30a60401343433fa3be49870840d3"}}, {0x52, &(0x7f0000000780)=ANY=[@ANYBLOB="5203110a0f152d9d1062f24f0c88a9864a6f86b6b7b4ec35a9bd2752bec9479c8d25021c951ee2f2b4cd1eb687e34c3219e610a8a7739eee6f5756fa8ccb9d514f0e6becbe42864ca55dac735838fc574f36"]}, {0xcb, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]}, {0x14, &(0x7f0000000900)=@string={0x14, 0x3, "423135218003d5fc2cae861a17814ca7d2fc"}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x426}}, {0xcc, &(0x7f0000000980)=@string={0xcc, 0x3, "c4fdc7c9f50f5e9545ed09a7dbbfc052fa8b6f4febe71273b4e00d565bfc773625b82390a032051e756a344e7667f37036b92840b7b9c86a9d4c7985b959aa5a49449d2f8e07a84e1f29409c44893280ab1fa9a1068e892e05815c52bf8bd63c22a6b8b5588e57203746d5c85473237c4aa82c013b33607f471be04ee6a7b70b679ac3b395f0b8ed460981dcce8374696249948c5f458fe1491b4280d7e70a60ff363d775bd731c82ecf7dab5ca1236a6fbbae7be0305474eccd565c88c7988fa627d1f951c46f3f8353"}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x3801}}, {0x3d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="3d03ff11e6e847ee9e55111db54c039351a07bdfd18ac2a8126c13de4add6a231f3236937ad27b0d433a47a024511e64dec317aef9a362be53fbb050c0"]}]}) syz_usb_ep_read(r3, 0x40, 0x18, &(0x7f0000000bc0)=""/24) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000000000)={0x0, 0xd, 0x4, @tid=r4}, &(0x7f0000000040)) 10:25:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/nvram\x00', 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f0000001a80), &(0x7f0000001b00)=0x60) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SVE_GET_VL(0x33, 0x17559) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) r6 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x9, 0x1ff, 0x12f2, 0x7, 0x5, 0x4, 0x7, 0x1, 0xffffff80}}, 0x43) 10:25:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0xa2, 0x0) 10:25:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x2000) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000080)={0x3, 0xffffffff, 0xf0}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1547.867488][T23752] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:25:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(r3, 0x0, 0xe70) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f00000001c0)={0x10001, "77a866f618f09fbe7575473509e910b025cee3aead38da9bf67fbd69be6365f2", 0x1}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 10:25:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x130}], 0x1, &(0x7f0000000100), &(0x7f0000000140)={[0x9e]}, 0x8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r4) quotactl(0x70516dd3, &(0x7f0000000080)='./file0\x00', r4, &(0x7f0000000200)="b1240aa6e8bd449b3a59d4529715a474ce198787aa1695ea2d0d9d823bc63826fb04349062aee3c16a5c2c8f7efb5f539ddbd7f91122d365fd9fafa22c0237bdcd040d462f20028a6ebfc6394620d843b77dfcd00de7abab1ccdaf484749dfa413df986162fccfb14093cf29580bc2bcfd070632650ceec728f537d3e0ea1fac3ad301a552e1319426da7116ca36a2da560746d19f139037dc9f79b9f82b2163211e4137de913ddbe95ff42c1b268b23c7d5b6acae0fd9a9f8229958120c30e763beb9e7") perf_event_open(&(0x7f0000000300)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1547.929548][ T8926] minix_free_inode: bit 1 already cleared [ 1548.072821][T21147] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 1548.173452][T21147] usb 5-1: Using ep0 maxpacket: 16 10:25:51 executing program 0: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16], 0x3}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {0xffffffffffffffff, 0x9485}, {}], 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 1548.213339][T21147] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 1548.343620][T21147] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1548.351208][T21147] usb 5-1: can't read configurations, error -61 [ 1548.512901][T21147] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1548.536781][ T29] net_ratelimit: 3876 callbacks suppressed [ 1548.536790][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.552765][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.576659][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.584887][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.601530][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.609761][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.613457][T21147] usb 5-1: Using ep0 maxpacket: 16 [ 1548.621851][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.637580][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.645888][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.654120][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1548.663351][T21147] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 1548.782788][T21147] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1548.793948][T21147] usb 5-1: can't read configurations, error -61 [ 1548.815155][T21147] usb usb5-port1: attempt power cycle [ 1549.542757][T21147] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1549.812659][T21147] usb 5-1: Using ep0 maxpacket: 16 [ 1549.852794][T21147] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 1549.974023][T21147] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1549.981610][T21147] usb 5-1: can't read configurations, error -61 [ 1550.132648][T21147] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1550.382792][T21147] usb 5-1: Using ep0 maxpacket: 16 [ 1550.422708][T21147] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 1550.543411][T21147] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1550.551040][T21147] usb 5-1: can't read configurations, error -61 [ 1550.572641][T21147] usb usb5-port1: unable to enumerate USB device 10:25:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x3}, {0x8, 0x3, 0x0, 0x0, 0x2}, {0x8, 0xf}]}}]}, @IFLA_GROUP={0x8}]}, 0x4c}}, 0x0) 10:25:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xffffff7f0000, 0x0) 10:25:53 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x410480, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b749070000000000003b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f077305b4238bc203ee5c42b1bee5c7df1f0d222554b86b528c51575c110401e8b569ede40ea36ac87d50446e829c30050d4544042f89e73de5d2002478ec1aea94f7cf64de6810aaba158afea46be30bb44ea95f91a5b0000000", @ANYRES16=r4, @ANYBLOB="00008a50adf11df83da7a4f9719f326148cba5a916c27940934cbec867c21f9039797c99fd1cdc114ccab260bcba5f29cd5bda1758a1e84dd483fa575e02c642e37c4168f499c7d64040ee1cf814f208a223b35420f74a035a0ee7f5092e45d3431ca0838b3f0579cf4e674fa9e28b7d1d05d7aaffcf52d58bb18f6a9b1745534d28a9b266d29cea78148ef2d89c199ad0865699f18e2e72307ad501977937c0930c1d4a5e98e5fc213d6741edc69cc7451520f9439e5a017ea7269c66c4ba3a7fde"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000b80)=ANY=[@ANYBLOB='xA\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x40000}, 0x20010800) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c000000522ca035", @ANYRES16=r4, @ANYBLOB="080029bd7000fedbdf2504000000080002000200000008000200ee5ea4e8080002000200000050000c801c000b8008000900f2bde44e08000a00a0740000080009000626786e04000b802c000b8008000a00a674000008000a001ec2000008000900141b514808000900dcaa9d3908000a005d730000"], 0x7c}, 0x1, 0x0, 0x0, 0x20004000}, 0xc8c799354479e6b0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c020000", @ANYRES16=r4, @ANYBLOB="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"], 0x27c}, 0x1, 0x0, 0x0, 0x40}, 0x4804) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4020010) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa100}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x98, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x60, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d06}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf7a8}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe740}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xeefe7b3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fb254d3}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x882d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f54}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb239}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x800}]}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x801) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb0530000000000, 0x0) 10:25:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x8, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7ffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = getpgid(r1) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000000)="230febec023881") ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280), &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) r7 = gettid() r8 = getuid() r9 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007500)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc, &(0x7f0000007140)=[{&(0x7f0000001380)={0x110, 0x36, 0x200, 0x70bd25, 0x25dfdbfc, "", [@typed={0xc, 0x53, 0x0, 0x0, @u64}, @nested={0x14, 0x50, 0x0, 0x1, [@typed={0x8, 0x42, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x35, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}}]}, @nested={0xe0, 0x29, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x83, 0x0, 0x0, @fd}, @typed={0x8, 0x31, 0x0, 0x0, @u32=0xff98}, @generic="12cd1d2a9b31f17721776c85c14c2c126953d90fdf700175088a58aa467f97493f8a688384ce36380d5bd6a6e8c4b8015d4e0fd925193ef9bd940bf1f2559cf81c1c1cda6eed0c7083b59dc55572575744bb9fd23ef8a9cea437b0e0640a05a31e3d29f6ad9e17ac26786ce967505cb1fe092ff6d928c52106681710d18d057af22d64ab8292cdb303db5dbde43997a2fb4fa3c10b717f38c6f5b38fd8994c5d4fa018748298b4a897eb18e8db6e4384c741f90c2dd42fe3988278e57d9e94691c8f010c"]}]}, 0x110}, {&(0x7f00000014c0)={0xa4, 0x3d, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@generic="c08a3fdb1929f44cb16493e5e6c267e9b78b9a2f99f7f981ec15acefb0717511f6b098c36e9a706e7a0f009c2ea8c5cdf0a6db6c2db8895fe6484f9f53718df75a58b9ff94ccb14de6c2431596be37cf564a987cdadc8c225255ea06f151106ac40a8d954f3cc0ca540c3decc8207f9c2800775e6ca323b555d7b026abfbef17cfe46d5dd51a691ff2", @typed={0x8, 0x4a, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x3c}}]}, 0xa4}, {&(0x7f00000016c0)={0x3dc, 0x15, 0x20, 0x70bd28, 0x25dfdbfd, "", [@generic="186da1ecebf5844db89f", @typed={0x10, 0x96, 0x0, 0x0, @str='cgroup.stat\x00'}, @generic="23850de2d94b1cb98205dea7d3535911ecec6943d6494f751d77e9484c4bb4bab0c07142599bb1ce6c425f571bac9bea62425bdecc0a25d6ac27e86c78bad5f8af56941089e8cf1abdded97f27d2dd81bd13b0d7e444c73847d2c26b9cf0709ad7c524c6f3d2d4061fbdf0000187c3cc0c42b84a858842bd9e8e82e9edbce1cdaf96", @nested={0x31f, 0x4a, 0x0, 0x1, [@generic="f2e96ea4d4378f2046a483dcc218118f67da5b17645270144a78e4e42ef04fc8bf2b89368b6bf18dd76fc5081b99006832fc764ded6405d6ad4e4da07e15142faff60da3427ea6070ca1b6954eb91f48b1dea38ae7b394f301b375467e1afeb1e1965c3667e691d08641c94e05f7f199a38be2969140a585aac1be2dd90093d18a1c2078fcaed204dfb433c95493e422c680bebc6e7f37f7d924ac3302b180eb479b577bbc31f17b1f91655d44dbabb46a4cb45fe5", @generic="64f53ebf87962bf040fcce05dd2ac4f4216b48003a7c6de94361df8e585b8af7261d77faef8a1c7464e9168dbac74d36b074ceac61c7d5eeae48eab283cb78d4c4645ce692db344d81a1c790167fba8fc29bd85b9834744d62e299df19e52e3fb90a131d4c3093208f030804dc314217efb7a69d6e8ed797185f7ffac383c54946d70391ba697f", @generic="933584bcbb506f2a29292da1686a19b6e85fb3ad42b094a2f1f255190e2c869ea6c40983dc956a60201969346fd661084157257fb5753de417e3b725e963a76df378652fe097fc", @typed={0x8, 0x5e, 0x0, 0x0, @fd}, @typed={0x8, 0x52, 0x0, 0x0, @uid}, @generic="305b876f5d0e3397c1a1b26e2594b89386f3cc8351f3f622ead48c49e3a1bdc9c1eab8d52224a615799348fe1d54fe5fa7a3344dbcfb9e853966ca1e9869cec58fa00c3d260a58acd58617a736a6886e5eebb91af8ec90a1cc0bbc897ab21bf98cbe497a507ad813ae7c1e2257f06954f368454d1f288e61d9c802f19cdb529a9cb7f7b7f0d020be56794d21b6f85809e079af814e85a763b861bd8ad5aaf7a307e46bd3dfb9342579dc7f67501d5b3b0eab74dd", @typed={0x8, 0x62, 0x0, 0x0, @uid}, @generic="32191a140474cc77447c7f6f8e6797e2c003ac5fe1fdeb4aa5c03449397e3dbd061cf990be28f571b29a281696f7b9e77fee7c146654372f0deb937ab579662e97711006f950da9095c8081237e65b62e4709ba480c4a9763d0f4dc73cd8d76db3c4d745859a794deb8a3c868c8ee9fa094b6ea86ac9d18d923b58309b70665195bdc9110e60692d3c67cabf155a040467c4379ec4860265bcfaf26c070900a0e3bb2a556d2e433deec0a1943c52e3fd27ea12191f2e2e52079c4f39ec7e3d207f34c0766aedf7742f3ce45c"]}, @typed={0x8, 0x31, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x12, 0x0, 0x0, @fd=r3}]}, 0x3dc}, {&(0x7f0000001c00)={0x348, 0x3b, 0x400, 0x70bd25, 0x25dfdbfe, "", [@generic="c950761325f893621cc752cf9c0488a8450f30833aecb694c45f981265ae74bb5677599d497ebe5a564eeee9df28cd58d4db2f4cf12541bb6d8d6eade78751b59c6bd9103d266a3a4d6888fc3ca301d4365dcf168e6d13e31da8daace53e259add9be30b3dac1427a604548733ab286ac15b4cc09713bddd3f7d503077f345fdacac3890ce6789fedb0891e1ecf66d7e2c5938c0420bb39db2ac7af745292ec9eff5a6730f251f0eead594b0308e96bd6dc04106e6886750", @nested={0x47, 0x94, 0x0, 0x1, [@generic="bac08281b26d807b1df69031e5f5c62b791e31e379a3117b51bde0e45d96348cd7fad107ad76eab92acfbf4902ecf14c18b306ea6a58c25fb633eff896e3d93aa20038"]}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0xffffffff}, @generic='A7', @nested={0x14, 0x58, 0x0, 0x1, [@typed={0x8, 0x24, 0x0, 0x0, @uid}, @typed={0x8, 0x69, 0x0, 0x0, @pid}]}, @nested={0x1fe, 0x22, 0x0, 0x1, [@typed={0xc, 0x4a, 0x0, 0x0, @u64=0x3f}, @typed={0x2b, 0x32, 0x0, 0x0, @binary="233176ad5e1c0a6dfb7613dad001de6e834fb69827a9f409a56488bc1c31ddb033625b23b80693"}, @typed={0x3e, 0x1c, 0x0, 0x0, @binary="6d14224b56bb4b525431d11a6e795ce2348652ac158c923d0ccccfe2ebe0aae746dc0beb35e95d8b6317e3b7e5de5f0c6ebdc5e9e4fe7af0b62c"}, @generic="5abe0b122dff14dc5f32d23419bd605faeef1f6e36b7620efa196b265a3562d91b1fabbea6e37d1a2368788f227991d8f664a615aaab4b899bcdbd129451131e7ee750379a556e6129779aa70a5b73d35445b93c7717c74f6aa53a33f83cd15151835f737a6d5c04bdba573602e97cd10064589f6d517a7cd0cf9154791b582ee2d4ded773b8a268e69193213e865530f0b4979a91c634f2f0cf95b1a02394e66ec00a664f2318f66c19", @generic="b2d4caabc93f03349e4a8a44c0cedb3c0808f72c2dce0685d2a0064c0e10aafdeb562a62d7d57e9817535e0f32704f6a9ff050273133fee4a55afac70ba7d874cccda055c5086523f52b683e00c99032dc24893a38adba90570d9f0fc4173d93fb1af340172bcc5333e59c43afcfbeffbf98b715eb9e5a6bb7fa1cce7d9a1e93dab180cfab5090b36c0ef739544cf13334f5e395d74904acdf3822846cd56a897f0a3eed3e3052238ca286142f610500ccba2a07433e4f1f50516950a308fb6795739472f2542bd0d5571bf19955a644e1cc18d3419bca9a"]}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@mcast1}]}, 0x348}, {&(0x7f0000001f80)={0x1488, 0x10, 0x400, 0x70bd29, 0x25dfdbfd, "", [@nested={0xa8, 0x25, 0x0, 0x1, [@generic="2a90de3a060d43c4b8855639a1d7cdbc76217f8c47e95f6ffad743205fad20040eb1ed213a4fc164c667853364e6fcc9bbfbbe22a746d9b4a739694a5b5d709c76c1aafa2a912140260918726225b4eae3b87aa5db741dea8ff409b56c7b6013358708636382879e863acd15ca3d375ca1cd3e6797b3e6fef407e99e6085ff3ec2f75dda96857a10f8710e1d0c31d0934063a05ac02d0226cfee4feb6c2054ee2a65fcf9"]}, @typed={0x2f, 0x8, 0x0, 0x0, @binary="691926b27407815f4c82bbc96231c96e8eb31eb0fa0f4ef07b846928781fd6b9c37d7a574675e5123929c6"}, @typed={0x8, 0x6a, 0x0, 0x0, @ipv4=@loopback}, @nested={0x376, 0x5b, 0x0, 0x1, [@generic="2ee4d3368160e9ecb12ce3dc053ed0fb5f0a2b8a11cbc048752bf536d9735ebd408854e88e1af325eb58f65e63baa102d8e069d7429d337534fe6684bccb16f656b7371ae4040a91af2abbc889f669f1ab1352253633104567218be9fe5e2f6bca6bcae64d9f2ebde110e649ab6047bef0db031a5f6967b63d985fdde1fb9adafc966d3e6434dd28acc9fe71667c5941f8bc139076d552ccde17bc663fba7ba6793672d8ad3e0ef51c7b9c4e15518410c6dfb36629001b6fe26a7d28c5a49138d4adb187a5633a5c184155b7811d2b019e2e", @generic="5d3de24a3d3a03ae64671e4529cfd05b5cad14b94e9ac67e0325ae0896a6fe309d9da17f8535378ff1f5f0cd30a92775d4594b1c6011b7e3d82d263c7e88dc32e8f55c80231f3707d614281750a3803056ac8d61496d910173fcfc194a8add2cbb936b44d7efc4573c73f150ad0eeb0cc023aca90f7acb41c7aa902552049ec7ff64e5f12cbb7f2b2751b762ddee1bfc02d83ad6455c91f74123e7f021a56cbe1b5ba5df619c2d320bd0419534fc62c87f6e75682bba992da360614282c9d12461fe99236aeba5b83f31007a61076eeee771c88e8912e7f761fb", @typed={0x8, 0x67, 0x0, 0x0, @u32=0x2bf8e325}, @generic="891351f7eacee0ab4d421772a2c27bc5ddc0dc2957a8ec6b671b200987cc2aa3d99b00daa718d18929755f8f5446dc022cefed785aa95bf3812af49d5782121e858cc7067b7e8695e1285ff185170da2383585b53687c32bea598c72bf3a513f63b263eb3341cf31172404a49bbaccf9502d6550dec3c4d777590f3542109efbc2fc2a624b13bd2da5838f6b161ee2789db37d7a23a333a7159ad874f98986feb1eb1512d408c1bdfc23b1c18d6800e7bc4b4e66cb7c360556ff646f45093486b14146fed5bfffe7d30da921fe0b3efffbf5a273ceaf7665439ab618799caed62ef3", @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@private=0xa010101}, @generic="c60d7979f6742d1f0b0293e0ccd80af12bef07eaf48a494051ea56c8b0db45283fade0e027b0a2066ca527c90f69c4a814dc1c1842fff5a57a18970d588b04cfee96022cf41b10210b6914a8beac7891f0d450beab133af56e3283a4442a2719fc0ca30dbd71dd944ec60aee08e157ecf8ba3cdc14af7d46fca12537f0339935692e736b1628a664e6b4eba442c8fc2561a6dc41413c98637caf9882a2ae239550bf143e93b7d2e9d0de8bda860cd53bd756fcd5bb6ef30d6c38310b1097d1253a01650e98569349ac97d35d", @typed={0x8, 0x42, 0x0, 0x0, @fd=r1}]}, @typed={0x1004, 0x66, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x82, 0x0, 0x0, @uid}, @typed={0x14, 0x32, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic]}, 0x1488}, {&(0x7f0000003440)={0x15f8, 0x13, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x14, 0x95, 0x0, 0x0, @ipv6=@private1}, @nested={0x12de, 0x5e, 0x0, 0x1, [@generic="056f0e6afed0901264c8cac24838451d9a2357d52232420d50776600c2dc21a6cbb356614d9a6f70086191bd29b75f6a62168b852757756eeb4ee4f6626171aab9c8cc3934b31fc2e5b64763f58b926d398ed1d07d009e705cd887ed876664048e1ab3c7d9282c682ae30d82301d662768329efcc30d8f2d25ae256f6bb90344cfbad5289e840496868ff5e2af4f155f8c30136dd1c9112a043be7a9dd811da86dbc570632734b69b749e3e27054ff1533b5625fc363f0310ec2890d2f568fc3691bc4d08bf96a64a2aa6b4134d086bf62865d", @typed={0x8, 0x50, 0x0, 0x0, @pid}, @typed={0xc0, 0x43, 0x0, 0x0, @binary="55feebe4d0dabe10948d7a8cc046b381e335403350cda8c22c60df308a3afc96a03723efd2f1bd60affa68e607651fdb19b65e1c3dc2e10b169bfd5812bd5a94eaed79b9f53645cfa1228433108f1f276b9e8e14fbe33195c81e69cd8ebb2e510eb3081ea2f5c0a6ebe0479a9b6a3a2ae62de726185e4004deb5b3a5114191b8a43368445ec77a91ecbb304f7203a9d4f0f69553ef8cb498dbc6c8beca0c2646e36d3e3f3407ac64695d23e70aeb6e9b7a3ce25c21d876b8ada6a022"}, @typed={0x1004, 0x85, 0x0, 0x0, @binary="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"}, @typed={0xc, 0x5e, 0x0, 0x0, @u64=0x80000000}, @generic="987553ddbc2d638f626c3405c669693e0d818bfb7c1596d0ddad6244f69a37c3187da57ab58839e1af61b971b7495d067c7a458ca74155225959f5fa953de5bdac73f138b239fe208a149b823d806c68b8c3ece8d1d002e11258b0e7f9a859921ff3de61f6598ba98d54ded1e3b76eb35211a36e207d652837e3112bcda8af367fb5763a200e0afe47eb21f2c579e8bdc967b39db7022fbb34e86e74c679b9ea0a115a43f771d1b89ecf2d202f0626df12d3beebb6baf76dde48914c940f93c43bbe71b82b65730c10cfdeb26247c5fec38269fcc9530051366b7b1a33dd18a43fcab710c33ac93d7aec90a78ecf0722a27f411c6c", @generic="a13401cf336eaf575ae2c7debae7fbf0763208a22c9d8b7501d887f15afca88605cfb8b671ae", @typed={0x14, 0x25, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0x8, 0x45, 0x0, 0x0, @ipv4=@local}, @typed={0xc, 0x23, 0x0, 0x0, @u64=0x5}, @typed={0xc, 0x7e, 0x0, 0x0, @u64=0x8}, @generic="ddebcde67631e5389f26b571bcb3d026aac2c37922bd0c3aa84179d494bb49dbadce819ec952c1968468e4871aabddcd0630e42a4ffc7551ffb0cf6dfd6a0b7a062f6660401b932b2e4927a809b7bc98ffd98cf267b78961c4b5f05272dd2a0ae66f80eb07ff9cf4fd4b8a546a92f0a8006dd7ff17361ca66ae4", @generic="94f3fb9aebab36a1884c969a8ae8773861414fdc83f35ee2d84ce4f2b46adc2ec8ee8345ffb9ded2ef16da4d2c40a9234fb27a229a4459b00154a28394", @generic="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", @nested={0xda, 0x7c, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @u32}, @generic="de3883795f26a0eee65515a79957d79c73ac48c4fdb6fd5df4bf259f5bda032674bf7c52358251dab63a2e076c5aed620fff64b074fd18e8bf8e0e2fd163aaf3f5e0f4576549e784abff74545a9d8b79b5d9585dcd3239cca08414867bed57dbda9d15a1fcef268e1c3f1b82f2ae6beec17a3aae23f9994db30408cd7809c19a4df9693f35d0c275e45405484ad75b45567f3f20144b0092e33c6e89ed29e9ced91be259ce7d2daaed1abbcbef21c4684afd7a46333a573bdc705246a31ed516dec639e21e893e3f9653bbbbcade"]}, @generic="707fc853eee32a4333d37a9e18cb174ac3e1e718e632bef3a6cbe27998050fd68027a060098ac431c32c63f1902dd79d3136b1fe3ca75149bbba29777066841914ea0f172747"]}, 0x15f8}, {&(0x7f0000004a40)={0x1b8, 0x40, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x17, 0x88, 0x0, 0x1, [@generic="115306330914ade3e00b56042327af99579bda"]}, @typed={0xf6, 0x78, 0x0, 0x0, @binary="71b36bdbea098b07a9ba4e55a092e2ea7c7b3d110fc7a6d528bcfe3d4d1b3eb5e67936ee83c7cd5e3a4f66a8b34830df39f5abbe834f76a541889da0d4256e2266e8e771301730b92728215ff8a51dff4435f50ff1053326c42b2701f6e5409c5135f9882b947474311a509ebee93b7dae2f16ece226f57e64bfa74829bee33c82afb59291a752f151279169888ad87437f153ff993a468bd67412366f4c8d3248b4e14a34e965d58327b322b0bc2db5214cb10c03cf9aae7d6b00793d1349748ba8bababfcf3b85d17b925330cd5dc4674a24237d25756d757c090b73ec9a54dbe6b16cab01bacf86c8ac351c7f95010ad8"}, @generic="3101dad445f205e71cd1fa", @generic="05d07430f5a71802dc553b35b022d948fe4b2c48162959c607a266ceb1bf63ea7de0043028592ab02b3e1996ed33066c865b6d6920c953a63d10d3905af4a507fa761996e33b2b4eda477bc4b61aaafcb7b5cdaea40eb7d47fbb14e532e43580217341471ed56de5a6bad6ff58f2227847797dfe935a5f583635e7ee65e7af580a4a84ad097fa36f1463"]}, 0x1b8}, {&(0x7f0000004c00)={0xb8, 0x19, 0x1, 0x70bd25, 0x25dfdbff, "", [@typed={0x8, 0x5e, 0x0, 0x0, @pid}, @typed={0x8, 0x66, 0x0, 0x0, @u32=0xe4}, @generic="24b42412d6fa449d2e501fa1e18317090088aff2492af0234073c634a305bd72d531cf5e6ea026f4f2200e6950b64ffca2ba40bd9aa8dc6ac9eb2603a0248676c0d87319da3e7716f32009feff464055dcc4dc9fe5d24c6c6ec9efd5df84d879cfc2584c06472950180c7addbcc12dee11c743faee8086c2987e8df1e5688d117c6e525728d1816c53c6ecc5e5a3cb2cab3f927b40bd"]}, 0xb8}, {&(0x7f0000004cc0)={0x2474, 0x101, 0x100, 0x70bd26, 0x25dfdbfd, "", [@generic="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", @generic="162c6d7c73fb50062145b395d33bb6956b798dd3e668e5beec48c3612429d44b84ba4e4834ef829babd6eb216cf86037bce923e7f54bf59e5db37daf03c7f673906e19d9380b0c52701129c0153930f2f0f974461ebef23676339de367d9832b5d088b0ef27d87b8b9ce06ffa8ab26c6f061b92ed2203b0b572ee2400c10f7d001733ecad8b30dc38b86ba34f3db383e13c9e1cbb715e2611ac677ae5d57e8ef45dda9e09f427e45281cb769f2cb5660ec", @typed={0x8, 0x41, 0x0, 0x0, @pid}, @typed={0x4, 0x55}, @nested={0x102d, 0x0, 0x0, 0x1, [@generic="5646c93263", @typed={0x5, 0x8d, 0x0, 0x0, @str='\x00'}, @typed={0xd, 0x49, 0x0, 0x0, @str='security\x00'}, @generic="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", @typed={0x4, 0x67}, @typed={0x8, 0x21, 0x0, 0x0, @uid}]}, @nested={0xce, 0x93, 0x0, 0x1, [@generic="56baf7ee800c107c1409f07ca448189b87e8e3f5f1cc1ec51f2d31c49fd182e15cd7344c0889d1c43aefdb4be2e2d97f3a", @generic="7dd660a827f05da7159c33f630805c703bcd7fea8c6415d0759e1a3e09b542aa33fdce8a95c63f0366f50758fe1c72eb69d9698bf711eb50cdd03b88b1ec1efde49986d2cd7223305ddfb1c1e80242b636ec00cc5d9f751ffd1846b92460a2bf9213fc6f78cfd6fc6ae263d917e2aabeb95cf7ccb2403384b860fec64a6d9ce2754a4ad944c7237d8caed13133781697ecdb20445f407e7607"]}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0x4}, @nested={0x223, 0x3b, 0x0, 0x1, [@generic="7f67756bbb8e978cb7883caa3cb450f19a098978900ffbea40d1a8854920c2253d5628643af66e73414ad676f5fde4eb2e15ac99f758cf12b31ddaab919c2d83fe56a8d21a01df85fcf5e9f9546509342bf60a5754b4edaaab1ef8bb7f5dabfb53b4508262fb2d159ad9a16e30eada51e5fbcc793123bd5ad61a4d1f2904d4c231e8aaa4867d6b4ee37ee45f406b34a2c5b1493a9696071a2be27a9fa5f0ba46d1", @typed={0xc, 0x5, 0x0, 0x0, @u64=0xe0c}, @generic="1719cd3173d0cbed17c0569b1a454b7333f5f93ecb297ea7e18a5acab2cb38281045d75d27aaa819ba7305619e67a2733e396de13aa3cee374c0a07ceebf0f7f581fa7f0a658682859440401e4325f5284d64888f7a3eb983ef246be7f3414b9963334ec0f364a1c23d3df29a245cc503919c64eb67881cb111898d32248083fff4b86d9a4fcd9f8605511378e", @typed={0x22, 0x4a, 0x0, 0x0, @str='\x12trustedvmnet1nodevvmnet1proc\x00'}, @generic="ad1924d85cc7e7647e4a6ce6a73c5aeaad22ab56b67820677e99fd9754611519ae27f4df6c4c5ac97394b4ca077cbbca74d8b4421f4f1bb617859f3084c5153085f08b8ba2900297d0e305969e50d768aadf442653ccb0aa3d5aaa2e01ef47384a169bbb", @typed={0x8, 0x3e, 0x0, 0x0, @pid}, @generic="f894c1abaca85a6ee7240b4021d76dbf5c5d3560a2e685365a6c6a074ebd386c02b9023e9a5eba13c58b5c6054d1e344fe50e208804bfd9b4d5de706216e30d26975a4dd207809b76906e0c7c9a5b9bf2e8beb327c"]}, @nested={0x14, 0x48, 0x0, 0x1, [@typed={0x8, 0x7e, 0x0, 0x0, @pid}, @typed={0x8, 0xe, 0x0, 0x0, @ipv4=@remote}]}, @generic="8af337138c199abf893d9c74568c92d002418aa587dfc9fe4456dae46ff95be9afe8db3c28b8db998ab8c3b81113aeaa3cff376555443f71636267c56938feb667a47911dcce755b8a13087c46810ea8e2e7e2fa5d847192413104eb42c56b7a8ac4834e8d"]}, 0x2474}], 0x9, &(0x7f0000007480)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r4, r6, r9}}}], 0x70, 0x40c0}, 0x4000005) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000001200)={@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x4, 0x0, 0x4}}, {&(0x7f0000000200)=""/4096, 0x1000}, &(0x7f0000000080), 0x26}, 0xa0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1550.919394][T23792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1551.006644][T23792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1551.027882][T23792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:25:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x2008, 0x0, 0xffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0}, 0x4040004) dup(0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/243}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 10:25:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x505400, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x20000000000000, 0xa90a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x8, 0x8001}, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$rose(r1, &(0x7f0000000100)=""/200, 0xc8, 0x0, 0x0, 0x0) 10:25:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = gettid() socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) chmod(&(0x7f0000000200)='./file0\x00', 0x60) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1f}, r4, 0x0, 0xffffffffffffffff, 0x0) 10:25:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x0, 0x4, 0x4, {0x5, @pix_mp={0x0, 0x0, 0x35315258, 0x0, 0x0, [{0x0, 0x8001}]}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x2}) [ 1553.551609][T16249] net_ratelimit: 3823 callbacks suppressed [ 1553.551618][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.565766][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.573943][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.586085][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.594361][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.602643][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.622766][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.631091][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.639317][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1553.651637][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:25:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x10000000000000, 0x0) 10:25:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x48, 0x140f, 0x400, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xb, 0x45, 'uverbs\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040041}, 0xc2) 10:25:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb0730000000000, 0x0) 10:25:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0xffff8001, 0x4, 0x3f}, 0x10) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000000)={0x1, 0xe569}) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x1000, 0x0) 10:25:56 executing program 0: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x4, 0x4056, 0x0, 0x0}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x1, 0x4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc004500a, &(0x7f0000000000)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc010640b, &(0x7f00000001c0)={r1}) 10:25:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setsig(0x4203, 0x0, 0x1f0a, &(0x7f0000000000)={0x1c, 0x37, 0x8}) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$rose(r1, &(0x7f0000000100)=""/200, 0xc8, 0x40010002, 0x0, 0x0) 10:25:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000000)={{0x1b, 0x25, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x40}, [{0x2}]}, 0x78) ptrace$setopts(0x4206, 0x0, 0x0, 0x100000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="d4c78958b1fd96d15d2e4be53d4b233df83662039beda45b585fabd8cd920e1aaebac06fe7817bd03b74e04d28820a660558b24420f4afb86574de19d6923cc8894af733ff0fd34e994077be9b4a145b8cbe51518645da29b355f3494beff92d2941cb8ac37c7d7a894a7661769e6ffb538b83a922d4b5272ccc19ff084f7ae6a96fecfb5097b2112dfbb65e8de1f395e03e7bb13095ace381deb4b31914554274045d26b1e644dced77b9ec5a49f8e136be96d8d8fd3c6203bcb979a9eda1fa183efac3e16d7faf9e26bb7864dd7d") ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x400, 0x7, 0x9, 0xfff, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = getuid() r4 = getgid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x141040, 0x0) ioctl$VHOST_GET_VRING_BASE(r7, 0xc008af12, &(0x7f0000000440)) ioctl$VIDIOC_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f00000003c0)={0x3, &(0x7f0000000200)=[{@fixed}, {@none}, {@fixed}]}) setfsgid(r4) 10:25:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xb2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x8, 0x0, 0x2, 0x0, 0x200000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0x2) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x800, r4, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x303}, "75a72d51f9eaf894", "1a20d2888e153c94a6949407692d3405", "5e792497", "bd4bb7ddc4a9738f"}, 0x28) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x40740000000000, 0x0) 10:25:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0xfffffffffffffffe, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x400, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:59 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x100000000000000, 0x0) 10:25:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x3]}) 10:25:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='^\x00 \x00', @ANYRES16=r3, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4020004}, 0x4000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x2, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:25:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext={0x8, 0x80}, 0xa0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 10:25:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000000)) ptrace$cont(0x20, r2, 0x0, 0x0) 10:25:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:25:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000150041f87059ae08060c040002ff0f08000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) 10:25:59 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x2, 0x0, 0x2, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x44}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000040)=0x7) 10:25:59 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1882}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x80010, &(0x7f0000000100)={[{@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0xafdc}}, {@euid_eq={'euid', 0x3d, r2}}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) [ 1558.552058][ C0] net_ratelimit: 5700 callbacks suppressed [ 1558.552068][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.570049][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.578286][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.591248][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.599519][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.610879][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.623325][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.631701][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.639959][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1558.653211][ T3531] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:26:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb0530000000000, 0x0) 10:26:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000440)=""/4096) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r4}) 10:26:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x200000000000000, 0x0) 10:26:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = io_uring_setup(0x52, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x2, 0x294}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @descriptor="b2edb1bf2f6705d9"}}) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='limits\x00') ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x4, 0x7, 0x0, 0x7, 0x6dba8000000000, r0}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffe21, 0x0, 0x0, {0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_control(r2, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x300000000000000, 0x0) 10:26:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r3, r4/1000+60000}, {0x0, 0x2710}}, 0x100) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1563.561769][T16249] net_ratelimit: 5119 callbacks suppressed [ 1563.561777][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.576006][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.585771][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.597404][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.606774][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.614997][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.625549][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.633786][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.643704][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1563.654651][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:26:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000000000000, 0x0) 10:26:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf00000000000000, 0x0) [ 1566.311048][T23938] bridge0: port 2(bridge_slave_1) entered disabled state [ 1566.319697][T23938] bridge0: port 1(bridge_slave_0) entered disabled state [ 1568.573180][ T2149] net_ratelimit: 6888 callbacks suppressed [ 1568.573189][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.591396][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.600655][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.609171][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.623342][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.632851][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.645000][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.654545][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.665973][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1568.674547][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.582518][ T29] net_ratelimit: 7062 callbacks suppressed [ 1573.582527][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.601098][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.609884][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.618109][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.631372][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.639547][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.651296][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.663665][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.672336][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1573.680485][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.592383][ T29] net_ratelimit: 7075 callbacks suppressed [ 1578.592392][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.610034][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.618313][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.627709][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.635941][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.645150][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.657527][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.666338][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.674659][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1578.686813][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.386860][T23938] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1583.603750][ T29] net_ratelimit: 7239 callbacks suppressed [ 1583.603760][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.617779][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.630290][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.640988][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.649238][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.657454][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.672477][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.680724][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.692202][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1583.702277][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1584.636304][T23938] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1588.613653][ T2149] net_ratelimit: 8347 callbacks suppressed [ 1588.613662][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.629341][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.637460][T10187] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.645599][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.659685][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.667886][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.680333][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.689842][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.701633][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1588.710600][ T2149] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.622400][T16249] net_ratelimit: 7850 callbacks suppressed [ 1593.622409][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.637661][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.645918][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.660934][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.669134][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.678185][T21147] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.690438][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.702779][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.711588][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1593.719853][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.630037][T16249] net_ratelimit: 8080 callbacks suppressed [ 1598.630047][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.644422][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.655913][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.666617][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.677589][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.685828][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.698527][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.706757][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.717996][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1598.740896][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1599.416100][T23938] device bond1 left promiscuous mode [ 1599.429343][T23938] device sit1 left promiscuous mode 10:26:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x7e00000000000000, 0x0) 10:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = getpid() sched_setattr(r1, 0x0, 0x0) ioprio_set$pid(0x0, r1, 0x1000) dup(0xffffffffffffffff) 10:26:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SVE_SET_VL(0x32, 0x20b85) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc", 0xf}, {&(0x7f0000000100)="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"}, {&(0x7f0000001380)="5be63d0ee9bd3289d4921656713318a0a1c0fd33e30f50f74b6e4217983a06f8129514659e4b2ef9bc5f7424387434458e3dedb26f414b7f04d3f373cd10cdfd84151741a2c6f850a3d2934e8943880462e01bae53a7fbbc864a3146352b82dad39c"}, {&(0x7f0000001180)="92a8eb037bd03963e4ff1c99377536ad44f7a07586770602e4fbe2147ddfb1c8f9992a8146c5fb93d9698e39bd9650274c463560e4544483a83caa156291eab1b18fb98a99a2ec98e8b4ef61f1434718cfb4199377b444e567e4ed77c72f81ecd5ce612d972ef7997b2463df2655027a1cec64d947a90eb78e6b7d3067401576ba7b9aa3b4ef33158db79978e1c2af3826e8ffaa92e23e5a4611faabf16777c373b5b0a74efa9734ab6e0665"}, {&(0x7f0000001100)="14973444cad4185f6a9987d65ff26488fcb05f148b9bab99993f46daa624dd46e6d8dd712a64525d10bec58a3f08b6b0099ec20e6481098f969d3586b615"}, {&(0x7f0000001240)="7233c4afcf23699157e344839f59b4983c4c0b4734298e74ebe950d7aa2ccf21d5cef7ed79f986607ab80cfb55d584e9fe763b7cc23410e72bfb27ee30d5c259020186b7833878ad9cbdaff4d8805d647281ff59c5c1e68b0d1fc5b24b57b08f256351d2bc5848a181665143ea"}], 0x4, 0x1) r1 = socket(0x5, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000001140)={0x11, 0xf7, r2, 0x1, 0x0, 0x6, @dev={[], 0x4}}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x1b, &(0x7f0000000040)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001400)={r4, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0xe846}}, 0x6, 0x7, 0x34b00000, 0x3f, 0xdd5e}, &(0x7f0000000040)=0x98) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x10000, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301080, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='\x00', 0x1) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xb0730000000000, 0x0) 10:26:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x9, [0xafb, 0x387, 0x7, 0x3, 0x81, 0x5, 0x1, 0x8001, 0x5]}, 0x16) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000180)=[0x9, 0xffff]) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x103000, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0x80044323, &(0x7f0000000140)) 10:26:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) 10:26:43 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @empty}, &(0x7f00000005c0)=0xc) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000002200)="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"/3610, 0xe1a) fadvise64(r3, 0x4, 0x1, 0x1) fallocate(r2, 0x11, 0x0, 0x10000) ioctl$RTC_VL_CLR(r2, 0x7014) sendfile(r2, r3, 0x0, 0x11f08) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000040)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000080)='netdevsim0\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) dup(0xffffffffffffffff) 10:26:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) dup(0xffffffffffffffff) dup(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 10:26:43 executing program 0: set_thread_area(&(0x7f0000000000)={0xffffffff}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 10:26:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0xdd86ffff00000000) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)}], 0x1) 10:26:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x8000000000000000, 0x0) 10:26:45 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x172, 0x0) socket$inet6(0xa, 0x80000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:26:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x850000, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x1b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x85a, 0x6, 0x8000, 0xff, 0x0, 0x5, 0x8, 0x6, r2}, &(0x7f00000001c0)=0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x2, 0x51, 0xb0a, 0xd44, 0x4, 0x4, 0x3, 0x3, 0x1}, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000000)={0x78, 0x0, 0xffffffffffffffff, {0x0, 0x2, 0x0, {0x0, 0xa3, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000003, 0xfffffffd}}}, 0x78) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 10:26:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf0ffffffffffff, 0x0) 10:26:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000280), &(0x7f00000002c0)=""/56, 0x38}) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:26:46 executing program 0: write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x172, 0x0) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x200008e0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:26:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x12081, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r3) r4 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000440)="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", 0x1000, r3) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @rand_addr=0x64010102}, {0x2, 0x4e21, @multicast2}, 0x90, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000140)='macvlan1\x00', 0x6, 0x40, 0x2}) keyctl$setperm(0x5, r4, 0x8) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="049425332e4b20a9e8fca005b518b5a8ca4cc2ee17f3742884451cf7f0", 0x1d}, {&(0x7f0000000100)="8d4a4877f6f180eae6fc77a4060cd3a43b1341eca3ab3a8886239cd15a045c19300d12daa114007f5308c987c194b637ef86fecc2abaf77d9074b0503d4a409e4330d3504720084e143ced3508574a619bdeae5b1c6fbe5b", 0x58}, {&(0x7f0000000180)="80f321cbd59c9793f91e07d6638106d7871c4e0eb4437bc4175e5e93bca4c8aa73c315c67c6bff89e791d5827b8e6a889b5d117bc71de3104e9f76b95a2c58cffcf5b0f93c325a50", 0x48}, {&(0x7f0000000200)="3406c33d8913e4ed33de6804c6277d0f77de4bb4ae7e67ac824d8a98e371bdcd79d90e67d874dd4c4087c14cf58127d9079e408a8994ca1200d02c300d3b310de62c19089d54b889124c3933512ec9b242014e3af8a7f2578e523a8cd725f31a2fd473ffb15d15d66b8d89a1192b2738552855a579d4703e37cef010223abcf728cb683ea27b94a1c80c328c25", 0x8d}, {&(0x7f0000000040)="9d83e19cd26b5ad287c6b50b691255b9052a0a06b7e77085a1a2eb6e9278ddbec4053e76648728481df65ffcf829f80a046ca2c411811558", 0x38}, {&(0x7f00000002c0)="0d9d5f9d57c785b98e5850851a7a47208a7fea52cadd0885a4ebba2439dedd5862435f7f4035df20253f0942045f7837ce970602", 0x34}, {&(0x7f0000000300)="9fa6c9727222c00158c9e8c2631611742052dac24ba6d5059e6bf1814698a90875b091a74edba56fde3cefe6afc51027ca91a57d075240713c89f3901bf7676a630c9689ceadb5d7a134269b19b8c62bb22226e0f953cf8992676754f2a13007cc820ea9435dfd3926d2bdbef26d3fed62035d1313466ffa3dfe4c175b1f3b3f4a777c846b3036d3ef97adb8c5", 0x8d}], 0x7, 0xd) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10040, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000440)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4200, r1, 0x4, 0x3) ptrace$cont(0x18, r0, 0x200, 0x3b9) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x101) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:46 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 10:26:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b49, &(0x7f0000000000)={0xfdfdffff}) 10:26:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 10:26:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5415, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "ef25d45b6bfc1012"}) syz_open_dev$swradio(0x0, 0x1, 0x2) [ 1603.639143][ T29] net_ratelimit: 6263 callbacks suppressed [ 1603.639153][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.690335][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.699011][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.739109][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.747371][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.780180][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.788413][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.819132][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.828506][ T29] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1603.837349][ T9954] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:26:49 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0), 0x4) r4 = socket(0x100000000011, 0x0, 0x0) bind(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) sync() 10:26:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xf0ffffffffff0700, 0x0) 10:26:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) fcntl$setpipe(r3, 0x407, 0x5) r4 = gettid() r5 = getuid() r6 = getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32], 0x3c}, 0x0) r7 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001880)='/proc/self\x00', 0x400040, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r11 = openat$fb0(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/fb0\x00', 0x200000, 0x0) sendmsg$unix(r1, &(0x7f0000001a00)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000200)="d5bc7b15ac8cd97f64e753d17810392c10361bd9425605d8217cae748cde26ec2378863cfcdeae2f8a7873ab54b19738077b298e78d0c03732aa62af0dd2fea09255e738b658cae92ac96d7b8d18194e47fbfa9cb88b3282d2137d8fe543699bee17c26d35d3fd56c06dfd59a940e4d2a151be71d6d01d04b41a9b", 0x7b}, {&(0x7f0000000280)="e3256c73cf0080a2bd21b29da7b75086894f9047cd760aba0df212ef26b61081e662397aee596160e7462cc9080a1bb5e67d28ba4e4a1b841677c3f320aec57e313faf71f963d92c655012b47bb88b6cc9a2eb097b37d1ca73493b002f41e48b56f8bb58f473e552243b5d2cce7404dcca25980af92fff23db6062", 0x7b}, {&(0x7f0000000300)="f7dd74807e9861634622d2dd6553e97d58c83b3aadd6e37cdc0b0cc29dfb283a196a68cc724be2c60d3f9e6233796d291c69b53a014f2395b966fceee1dac489fc21", 0x42}, {&(0x7f0000000380)="6471bda971f925ad62d7fd11c8c19bf22480be630b32e5278bcf7b1f7960a70c13cbfd13fdbc7181a82ecdbb2b8f9e69a552b2ee1594239a90474d4a348e3332014f3bd3289a22a7596a6b2b79ed86766b768da977ff82620b2b17cb7e0a79c3a8401f0bb2fe1b4501", 0x69}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="696b1ac382e4a3c00a1890a7e873db2439fc2d0cdcd409d58fb4f7202d9e38c218e0e3224478fbe9e8aa7e7e9e2d2dfdfde42f058c665b784e3995569e1d528b7b90ade8cf3baa28ab99e23d8eb50b8c4be2002d0e6137e7b2c59deee5b7813f63d60dff545821b9409b560bea546e16f69c5e81bd175b72e4ae13a1680a69907dced920cdfb51d9ac660f76e44cb87ad29afdf0e84cf22de1f5e4ef145fbbece0b6926744e0511a78a591d9de0cd735ccaae5d5a7c841924a20a21dec17cfe54415bbbd48cfc30ad8d6b46e0bcd7bd483cf29f8a9ee72cfd71d", 0xda}, {&(0x7f00000000c0)="c0ed0a099f3139ab80c26f214c25069e5f36", 0x12}, {&(0x7f0000001500)="ce9ed6c75f2dde503880b33843aa41dc5354028f32dc97935689efd3ea2a4807dc9af91245f7512156f9ebb6f147dc358f5b52", 0x33}, {&(0x7f0000001540)="5a169d6cb886125677c57b0c2846ac1a8181bd3a46bc068010d0dea02b221f5c4185639745bb9d1ce1cd176fd1505b7c16a5a350e8500744858b8887666dfedfbeb05c79a3f80cff408ee087c8c53f55085fa041afa935c2b7600a8c5e8c2f3d24ae1d7a25f432cf9348d467546d472ec3aafa1701341d4e3c804a511c37a7f80c17891035de5fcd278e0f2251821160cebb15a6a54a98d95f32e48d0f47dccb4eb913af361686260d4bc35da249c4ca947ff0d4a1654d0a34bf41753319bf54a66c3ca53d8bef4fe5ca337df48e867d9d8146d6869446", 0xd7}], 0x9, &(0x7f0000001900)=[@rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}, @rights={{0x30, 0x1, 0x1, [r7, r8, r9, r3, r10, r11, r0, r1]}}], 0xc8}, 0x4000010) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x80, 0x0, 0x81, 0x4, 0x0, 0x10005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:26:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x100000000000000, 0x0) 10:26:49 executing program 2: r0 = socket$kcm(0x2b, 0x8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:26:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b49, &(0x7f0000000000)) 10:26:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/248, 0xf8}, {&(0x7f0000000440)=""/146, 0x92}], 0x3, &(0x7f0000000700)=[{&(0x7f0000000040)}, {&(0x7f0000000100)=""/82, 0x52}, {&(0x7f00000003c0)}, {&(0x7f0000000500)=""/229, 0xe5}, {&(0x7f0000000600)=""/113, 0x71}, {&(0x7f0000000680)=""/95, 0x5f}], 0x6, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0x9, r3, 0xfffffffffffffffc, 0x0) 10:26:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c04002c1100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 10:26:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x4, 0x6, 0x80, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x200, 0x8000, 0xffffffc0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) 10:26:49 executing program 0: memfd_create(0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="010026bd7000fbdbfc5f00000000ee0000407c6c122de0", @ANYRESHEX, @ANYRESDEC], 0x5}}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x18}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000140)) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000002c0)={0x20, 0x1}) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/254, 0xfe) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x5, 0xdc54}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_GET_SECCOMP(0x15) fallocate(r1, 0x0, 0x0, 0x110001) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, 0x0) 10:26:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000040)=""/51) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:26:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r5, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r5, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x1, 0x1, 0x4, 0x80000000, 0x7, {0x0, 0x2710}, {0x1, 0x8, 0x2, 0x5, 0x5, 0x1, "8cece01e"}, 0x7, 0x4, @userptr=0x7815, 0x6, 0x0, r5}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000000c0)={0x100, 0x5, 0xfffe, 0x100, 0xff, 0x7ff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r7, 0x1c, 0x0, @ib={0x1b, 0xffbd, 0x8, {"4eb48eafcf33b7776314008d534e1922"}, 0x3, 0x7, 0x5}}}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:26:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x4, 0x6, @link_local}, 0x14) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000140)=@nl, &(0x7f0000000300)=0x80) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffff6d, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}}}, 0x78) tkill(r0, 0x3c) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x8001, 0x40}]}, 0xc, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x514, &(0x7f0000000200)="bf7192310af6484a50606d435340965a93ee1a28df1ee2a58db0e19d3bc548f540312b1b9893cf2906c9af57056d23e558908950044d09996125f9f62ed2d7f71b3ed9a27ce224a7e7dde6ab22e70f73160e1f14cdd7b1ab54f1c4907c2167a43cd998016881ab46426a95a2f21121025c345d492ca430f0ce57b970b1da2d875b623c0a5ba6bcc31763e66b6e79553be7e619ec28d216756b9f1801cca5fb5de08d5ba81fa3226d13620481c4505f7b91ff58b00dadcb42e89d378e5d7a5fb43673fc96f0275b4c5a30d78eb1df55f4ae7aed1de5b6d68498d3feae6f9325") ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0', "9b0c26"}, 0x7) [ 1608.650546][T16249] net_ratelimit: 7057 callbacks suppressed [ 1608.650552][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.665070][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.673346][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.684005][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.692369][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.700718][T16249] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.713460][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.723296][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.731660][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1608.741861][T14344] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 10:26:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x8000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfeffffff00000000, 0x0) 10:26:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5424, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "ef25d45b6bfc1012"}) 10:26:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x400000000000000, 0x0) 10:26:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000140081fb7059ae08030c04000a1100b9eb1b870100000000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) 10:26:52 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYBLOB="00002abd7000fddbdf25050000001c0007", @ANYRES32, @ANYRES32, @ANYBLOB="eade76f49364d1a5cd55846d131980e18f67517aff56087e7cc687963f7fa529447214c78c58b0302c87309bed4f80e6d0b2a789cd33bfa3a6edef51752ce651cd79cb70198cad823bbb3e4957478910a3d8633e088bdf2a24a47ed5557dacf05cfaba2b6dd53f287c798bd5e99b732fbaf9dadfd80576112f375df391551010262f51da7b8f1c64701b0139bbbcdb95b491f36793dbf899350e8ecadf2cb81f5d1f86b528c103d855ba67a4358fdb57392069dc40863590cfb3dbe9353c5dc8edd34f771e098501e73774560d8816578c550caba8aecb811f8205000000465b9491ad"], 0x7}, 0x1, 0x0, 0x0, 0x84}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000), 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x1f, 0x0, 0x4}, &(0x7f0000000440)=0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x0, 0x0, 0x40003}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xe600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast2, @ipv4={[], [], @loopback}, 0x2, 0x0, 0x4}) open(&(0x7f0000000540)='./file0\x00', 0x3c5342, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 10:26:52 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x21, 0x11c07, 0x0, 0xfffffffe}) 10:26:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18020000004000002000000000000000850000003d000000950000000000c11a5d34de99d2f90961b652d60000d0ff5ec2c7266cfc894a91dca1e53b2c381c126f38ba1107fe94c754f564d84bbed77b99bed7f97afcf4c3643d039d5439dfca20e1f506e5cd1e8e039be54fc3213af69a76cdb1ecd09b799a589a"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x25) 10:26:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4bfb, &(0x7f0000000000)) [ 1609.313517][T24210] ================================================================== [ 1609.321659][T24210] BUG: KCSAN: data-race in ns_capable_common / prepare_signal [ 1609.329090][T24210] [ 1609.331401][T24210] write to 0xffff888095be70a4 of 4 bytes by task 24212 on cpu 0: [ 1609.339113][T24210] ns_capable_common+0x9a/0xc0 [ 1609.343856][T24210] ns_capable+0x23/0x40 [ 1609.348021][T24210] inet_create+0x69e/0x740 [ 1609.352504][T24210] __sock_create+0x243/0x3a0 [ 1609.357085][T24210] __sys_socket+0x94/0x170 [ 1609.361493][T24210] __x64_sys_socket+0x47/0x60 [ 1609.366151][T24210] do_syscall_64+0xc7/0x3b0 [ 1609.370683][T24210] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1609.376557][T24210] [ 1609.378864][T24210] read to 0xffff888095be70a4 of 4 bytes by task 24210 on cpu 1: [ 1609.386478][T24210] prepare_signal+0x1f0/0x770 [ 1609.391126][T24210] __send_signal+0x95/0x8a0 [ 1609.395600][T24210] send_signal+0x211/0x2a0 [ 1609.399988][T24210] do_send_sig_info+0x59/0xc0 [ 1609.404639][T24210] do_send_specific+0xd8/0x100 [ 1609.409375][T24210] do_tkill+0xf8/0x130 [ 1609.413431][T24210] __x64_sys_tkill+0x4d/0x70 [ 1609.417995][T24210] do_syscall_64+0xc7/0x3b0 [ 1609.422486][T24210] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1609.428342][T24210] [ 1609.430641][T24210] Reported by Kernel Concurrency Sanitizer on: [ 1609.436771][T24210] CPU: 1 PID: 24210 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 1609.445422][T24210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1609.455575][T24210] ================================================================== [ 1609.463618][T24210] Kernel panic - not syncing: panic_on_warn set ... [ 1609.470179][T24210] CPU: 1 PID: 24210 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 1609.479546][T24210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1609.489573][T24210] Call Trace: [ 1609.492840][T24210] dump_stack+0x11d/0x187 [ 1609.497157][T24210] panic+0x210/0x640 [ 1609.501029][T24210] ? vprintk_func+0x89/0x13a [ 1609.505595][T24210] kcsan_report.cold+0xc/0x1a [ 1609.510260][T24210] kcsan_setup_watchpoint+0x3fb/0x440 [ 1609.515624][T24210] prepare_signal+0x1f0/0x770 [ 1609.520282][T24210] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1609.526162][T24210] __send_signal+0x95/0x8a0 [ 1609.530644][T24210] send_signal+0x211/0x2a0 [ 1609.535046][T24210] do_send_sig_info+0x59/0xc0 [ 1609.539699][T24210] do_send_specific+0xd8/0x100 [ 1609.544448][T24210] do_tkill+0xf8/0x130 [ 1609.548509][T24210] __x64_sys_tkill+0x4d/0x70 [ 1609.553086][T24210] do_syscall_64+0xc7/0x3b0 [ 1609.557578][T24210] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1609.563452][T24210] RIP: 0033:0x45ca29 [ 1609.567355][T24210] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1609.586933][T24210] RSP: 002b:00007f27616b2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000c8 [ 1609.595317][T24210] RAX: ffffffffffffffda RBX: 000000000050a040 RCX: 000000000045ca29 [ 1609.603404][T24210] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000001438 [ 1609.611361][T24210] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1609.619334][T24210] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1609.627299][T24210] R13: 0000000000000c48 R14: 00000000004ce9a0 R15: 00007f27616b36d4 [ 1610.710262][T24210] Shutting down cpus with NMI [ 1610.716329][T24210] Kernel Offset: disabled [ 1610.720699][T24210] Rebooting in 86400 seconds..