rogram 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 14:28:23 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0e99db6de761f86, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 14:28:23 executing program 4: clock_adjtime(0x0, &(0x7f000000d7c0)={0x3ff}) 14:28:24 executing program 3: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000300)="12", 0x1}], 0x1}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x1a9, 0x0) 14:28:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:28:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) r1 = gettid() tkill(r1, 0x1000000000016) 14:28:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 14:28:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/463], &(0x7f0000000140)='GPL\x00'}, 0x48) 14:28:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x2, 0x0) close(r2) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0x8) 14:28:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x540d, 0x0) 14:28:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 14:28:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) write$tun(r1, 0x0, 0x0) 14:28:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffa, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 14:28:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a", 0xf9}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:28:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) [ 763.647716][T13498] ptrace attach of "/root/syz-executor.2"[13497] was attempted by "/root/syz-executor.2"[13498] 14:28:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 14:28:25 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080), 0x0) 14:28:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) 14:28:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x136}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x238}, {&(0x7f0000000000)=""/62, 0xfffffffffffffcc3}], 0x2, 0x0, 0xfffffffffffffcd5, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 14:28:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ce5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bb499003bd59175414ae825b9c1fca58f25b9ee26ca667d352769e74a162aec16fd5de2d46bc628d7ffce790d8fd9f58c1d91ade68f9c819fdaf77e2e9b", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7"}) 14:28:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 764.031749][T13522] ptrace attach of "/root/syz-executor.1"[13521] was attempted by "/root/syz-executor.1"[13522] 14:28:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x0) 14:28:25 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91c", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:28:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 14:28:25 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000740)) [ 764.080247][T13527] x_tables: ip_tables: udplite match: only valid for protocol 136 14:28:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 14:28:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000280)='./file0\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 764.250880][T13537] ptrace attach of "/root/syz-executor.3"[13536] was attempted by "/root/syz-executor.3"[13537] 14:28:25 executing program 1: getgroups(0x2, &(0x7f0000000140)=[0x0, 0xee00]) setregid(0x0, r0) 14:28:25 executing program 2: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:28:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:25 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x3, 0x3, 0x0, 0x7c0b, 0x101, 0x0, 0x1a, 0x7ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3ff, 0x1, 0x0, 0xffffffc1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x37e9a10e, 0x4, 0x0, 0x0, 0x40, 0xffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x7e4, 0x1, 0x0, 0x13fa, 0xf2]}, 0x45c) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 14:28:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 14:28:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x2b, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 764.696191][T13570] binder_alloc: 13564: binder_alloc_buf, no vma [ 764.744863][T13574] binder: BINDER_SET_CONTEXT_MGR already set [ 764.770836][T13574] binder: 13564:13574 ioctl 40046207 0 returned -16 14:28:26 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@rr={0x44, 0xb, 0x8, [@local, @loopback]}]}}}], 0x20}}], 0x1, 0x0) 14:28:26 executing program 2: chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='&\x87)!\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) 14:28:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 14:28:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae", 0x1a}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 14:28:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/232) 14:28:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:26 executing program 0: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) 14:28:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9b, &(0x7f0000000200)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x10000362, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="250c9500", 0xc5}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 765.228623][T13604] ptrace attach of "/root/syz-executor.3"[13599] was attempted by "/root/syz-executor.3"[13604] 14:28:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) [ 765.291053][T13606] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:28:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002c00270d0000faa400c0c158810000201d006ce05ac8b459b9643f47b1115824717308ae0c08b07d10", @ANYRES32, @ANYBLOB="0000008100000000070000000a000100726f75746500000004000200"], 0x34}}, 0x0) 14:28:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 765.408221][T13617] ptrace attach of "/root/syz-executor.3"[13615] was attempted by "/root/syz-executor.3"[13617] [ 765.442327][T13620] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 14:28:26 executing program 4: bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) 14:28:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) 14:28:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800007f7b0a14d782c5e129000000000013ec010000000000", @ANYRES32=0x0, @ANYBLOB="aa8cdd81f2250000070000"], 0x48}}, 0x0) 14:28:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 765.716170][T13636] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:28:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xef, 0x209e21, 0x100008000000001}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)="cf", &(0x7f0000000300), 0x2}, 0x20) [ 765.793098][T13645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:28:27 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) 14:28:27 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000005340)={0x0, 0x0, &(0x7f0000005300)={&(0x7f0000000040)=@bridge_getlink={0x28, 0x12, 0x235a7c2ed77eda8f, 0x0, 0x0, {0x37}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1d, 0x7ff}]}, 0x28}}, 0x0) 14:28:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:28:27 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x168, 0x168, 0x168, 0x0, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "489e1c5140111982c047409b7ac3d722edd3fb24545886bbd1be494201b4"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 14:28:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:28:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg$sock(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="e9199ebeb44d27526be37b0c99c25af878a48ed83c0322759692f01b3cc1464eb2b425d1d37052fb06582c7c79450f72d7551c3ea131fdb06d6abd4a28d1c73801d60a5eff3c2aa5aa2590f976a4864efcdaddb0832a1afbbaaf823cd6e80601fb563de296e8ff2da134ce7feefe8f0f4f1ac5f9787e8a30d691101d", 0x7c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="570d3d2df3aeb7cf96d09006a17348f577cd5fb3b3f358416062a56137e2af3b8778491659134be99c8b9c1372f4db15de580677cfabe2861be87ca338ce3b5af688740595", 0x45}], 0x1}}], 0x2, 0x0) 14:28:27 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) [ 766.208275][T13667] xt_hashlimit: overflow, try lower: 0/0 14:28:27 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea33", 0xf4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:28:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 766.410269][T13685] ptrace attach of "/root/syz-executor.4"[13683] was attempted by "/root/syz-executor.4"[13685] 14:28:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:28:27 executing program 3: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)={[{@nr_blocks={'nr_blocks', 0x3d, [0x46]}}]}) 14:28:27 executing program 2: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 14:28:27 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x6e) wait4(0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 766.510710][T13693] ptrace attach of "/root/syz-executor.1"[13691] was attempted by "/root/syz-executor.1"[13693] 14:28:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240800002a00290200"/20, @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 766.700260][T13709] ptrace attach of "/root/syz-executor.1"[13708] was attempted by "/root/syz-executor.1"[13709] [ 766.826160][T13719] tmpfs: Bad value for 'nr_blocks' 14:28:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:28 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) 14:28:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) gettid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) close(r0) [ 766.896301][T13719] tmpfs: Bad value for 'nr_blocks' 14:28:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:28:28 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dc9ae7", 0x38, 0x3a, 0x0, @rand_addr="000200002e7b5f09c485b60300", @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "7268dc", 0x0, 0x2f, 0x0, @local, @dev, [@srh]}}}}}}}, 0x0) 14:28:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 14:28:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 14:28:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:28 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) 14:28:28 executing program 2: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000240)=[@register_looper, @free_buffer], 0x0, 0x0, 0x0}) 14:28:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) 14:28:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)) 14:28:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpgid(0x0, 0x0) 14:28:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) 14:28:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 14:28:29 executing program 3: socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}]}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 14:28:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) 14:28:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000013, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 14:28:29 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 14:28:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:28:29 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2]}, 0x45c) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 14:28:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x0, 0x280, 0x0, 0x0, 0x0, 0x350, 0x350, 0x350, 0x350, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) [ 768.616268][T13812] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 768.618605][T13811] ptrace attach of "/root/syz-executor.1"[13810] was attempted by "/root/syz-executor.1"[13811] 14:28:29 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x1ad042, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 768.662234][T13813] binder_alloc: 13806: binder_alloc_buf, no vma 14:28:29 executing program 0: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:28:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) [ 768.864550][ T27] audit: type=1800 audit(1582122510.094:38): pid=13824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17045 res=0 14:28:30 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 14:28:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)='./file0/file0\x00') r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) ioctl$KDMKTONE(r2, 0x4b30, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0) gettid() r3 = creat(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) lseek(r4, 0x4200, 0x0) r5 = open(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffb) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000140)) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) [ 768.952084][ T27] audit: type=1800 audit(1582122510.124:39): pid=13824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17045 res=0 14:28:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r2, r3, 0x0, 0x8000fffffffe) readv(0xffffffffffffffff, 0x0, 0x0) 14:28:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:30 executing program 3: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 14:28:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 14:28:30 executing program 0: poll(&(0x7f0000000340), 0x4, 0x0) 14:28:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 769.632005][ T27] audit: type=1804 audit(1582122510.864:40): pid=13861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir930518243/syzkaller.kyI2Dv/224/bus" dev="sda1" ino=16546 res=1 14:28:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:30 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 769.785297][ T27] audit: type=1804 audit(1582122511.014:41): pid=13868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir930518243/syzkaller.kyI2Dv/224/bus" dev="sda1" ino=16546 res=1 14:28:31 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 14:28:31 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast1, 0x4e}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r2, 0xe) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) [ 769.873096][T13875] ptrace attach of "/root/syz-executor.0"[13874] was attempted by "/root/syz-executor.0"[13875] [ 769.983694][T13882] ptrace attach of "/root/syz-executor.4"[13879] was attempted by "/root/syz-executor.4"[13882] 14:28:31 executing program 1: unshare(0x2000400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) 14:28:31 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x80801, 0x0) ftruncate(r1, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ad042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x2008000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2008000fffffffe) 14:28:31 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) r1 = dup2(r0, r0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000000c0)=""/71) 14:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 770.131464][ T27] audit: type=1800 audit(1582122511.364:42): pid=13891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16929 res=0 14:28:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x8) 14:28:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 770.230832][ T27] audit: type=1800 audit(1582122511.464:43): pid=13895 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16929 res=0 14:28:31 executing program 1: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044", 0x39, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 14:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:31 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0xc, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="056304400000000000634040"], 0x0, 0x0, 0x0}) 14:28:31 executing program 4: pipe(&(0x7f0000000440)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) [ 770.472947][ T27] audit: type=1800 audit(1582122511.704:44): pid=13891 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16929 res=0 14:28:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8004, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, 0x0) [ 770.556181][ T27] audit: type=1800 audit(1582122511.754:45): pid=13917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16929 res=0 14:28:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/112, 0x70) 14:28:33 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x4, &(0x7f0000000580)=[{0x0, 0x6, 0x2}, {}, {}, {0x0, 0x3f}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff720e4000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 14:28:33 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0x1000001a1}], 0x1, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) pwritev(r0, &(0x7f00000003c0), 0x273, 0x0) 14:28:33 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {&(0x7f00000011c0)='|', 0x1}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:28:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r10, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x0, 0xff0, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r10, 0x1) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r10, 0x51) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r11, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r14 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r14, 0x1, 0x3e, &(0x7f00000002c0)=r13, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r12, 0x17, r13, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)={r8, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0) 14:28:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:33 executing program 3: gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40011000) sendmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x20000000) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x40000c0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0185879, &(0x7f0000000080)) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f00000003c0)="8718802668847fd07b517f370b12940f41cd942eb6247afa27cc63076a196f703f9e9e648b90b2d3137fe087fc0007e7698aceec04b3765919bb6b8643897f28bbd7f471a301950c0bab332bd389e69aa6b3c97bd32b34fa8557eb25e93f5269ad64b45b3774eba2dcd44f1de56b37624e1535807791d417d8ffb4a81526bc6ba4d7bccddc3bc8104c7b3e8d388d186d0b85aba665c259e386e0941bd8c7d6ba83589eee6f557d1ac35e306623458af3a6c9355802578f9ba56b7bd752153d1bfa0e1a4197512a7bcef1dffecc55", &(0x7f00000004c0)=""/215}, 0x20) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000000), 0x12) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000240)="db5c000627689e1f05344f5c2d560305e6df79fc512c3b1cab94d4e397d90311ec208cca4bf6ebc20b3fa987017496d184676624b3888aeac3a04cc42e20d0ad6429e4f11283856210ddd0981b11012090c736f6eea4e65de569ab72120f47ed9ac9dd52b7a21962d86ff4844a89a5faa14af7216b2288"}, 0x20) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x3e2, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xd6}}, @timestamping={{0x14}}], 0x90}, 0x4000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000100)) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='cgroup.max.depth\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000033000505d25a80648c63940d0224fc60100010400a000000053582c137153e3709000180feff0000d1bd", 0x33fe0}], 0x1}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000001400)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r9) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = gettid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r11, r5, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r6, r10, 0x0, 0x0, 0x0, r12}, 0x30) r13 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r6, r13, 0x0, 0xa, &(0x7f0000000200)='#ppp1em0\\\x00'}, 0x30) write$cgroup_int(r4, &(0x7f0000000300)=0x2, 0xffffff67) 14:28:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x40, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r5}, 0xc) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0x400000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f668162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb606464000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4c824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05bc697a7da75ffa2000000000000"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r8 = gettid() r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="02034ddad887242c1c1db93efd164107273f6816675be0b2c802d968d9e18ce59d125a39c9b425418e92343e169c917357231f543b9965907b2d2bff6400df812bc9308c4f1b7743ba00000000000000004c8659af3e83e54027a5e79e255b59a34d944edda5f5"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r8, r9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r12 = gettid() r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r13) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r13, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x4, 0x40, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x5d) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r7, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r8, r11, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00', r15}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0xb, &(0x7f0000000080)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7a0}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x84b8}, @map_val={0x18, 0x1, 0x2, 0x0, r3}, @alu={0x7, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x6d, &(0x7f00000001c0)=""/109, 0x41100, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xd, 0x1, 0x9}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="8500000f53000000950000000000"], &(0x7f0000000340)='syzkaller\x00', 0xf90, 0x2e, &(0x7f0000000500)=""/46, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x10}, 0x10, 0x0, r2}, 0x78) perf_event_open$cgroup(&(0x7f0000000640)={0x5, 0x70, 0x2, 0x87, 0x0, 0x8, 0x0, 0x100, 0x40, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe891e46, 0x0, @perf_config_ext={0x10000, 0x7}, 0xef9e5d7ca804de53, 0x0, 0x38, 0x0, 0x0, 0x2, 0x4}, r2, 0x5, 0xffffffffffffffff, 0x9) r16 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r16, 0x401054d5, 0x0) r17 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r17, 0x0, 0x0, 0x0, 0x0}, 0x30) r19 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x1, 0x8}, r19, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = perf_event_open$cgroup(&(0x7f00000006c0)={0x3, 0x70, 0x5, 0x8, 0x8, 0x3f, 0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x800, 0x8}, 0x1000, 0x5, 0x3ff, 0x1, 0x0, 0x15, 0xb245}, r6, 0x0, 0xffffffffffffffff, 0x5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r19, r20, 0x0, 0x2f, &(0x7f0000000740)='\x1f\xb2E\xf90,\x00j\xebI\x87J|\xc1\x00\x00\x00\x00\x00\x00\x00\x00\xcb\xa3\x96\xfd~m;\"\xdc\x99I\xf08\xfa\xc2-NU\x00\x00\x00\x00\x00\x00\x00', r18}, 0x30) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000000300)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000008700)=[{&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f0000007680)=""/4096, 0x1000}, {&(0x7f0000008680)=""/23, 0x17}, {&(0x7f00000086c0)=""/38, 0x26}], 0x4}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f0000008a40)={0xe, 0x29, &(0x7f0000000880)=ANY=[@ANYBLOB="18080000fffff7000000000005000000954f1865d146000000044ccdbc63b04f573105a8492a15fca950a3c8a47dbbf122ea9a41bb506c5c652f9a81e6895945df652bdf1ecba7d6de5716d008edfafa0f668162150ee75a15c32f7ccb63759c5528c04118f15a138947bdc52417b6a46c2b9d830aec9dba2166ba0415ab7ee310847ad9abf79dbb606464000000c732589dce8d9cfc5bd173f40202be158e81c5a23def970569d190c22301473ce709a8bfcbc679232967f05ba0d1fed28e5947b113d831620622abb3be6fdfa70abf23f1c3d072852381b4c824a135080af7449afa7c523c7d85eeed662b1755fb8b238708c3743912fb61976aef2a5e78f85586d77efd2664f2edf12a42718c69938209925e6146f43b54d4da744984d06f16e7d97f1808a136a63420a274c6c095e0d5b8c85756ec09632af2823cf7aad05bc697a7da75ffa200000000000000"], 0x0, 0x0, 0x1, &(0x7f0000000240)=""/1, 0xf411ba420ec4be38, 0x0, [], r21, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000008780)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000087c0)={0x1, 0xc, 0x101, 0x1}, 0x10, 0xffffffffffffffff}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x3f, 0x1, 0xffffffffffffffff, 0x0, [], r21, 0xffffffffffffffff, 0x5, 0x5}, 0x3c) r22 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r22, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r22, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'batadv_slave_0\x00', @random="01003a1e2410"}) 14:28:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r10 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xff7, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r11, 0x1) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180)=r11, 0x51) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r12, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r13, 0x17, r14, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r13, 0x0, r8, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000007c0)={r9, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, r8, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="6a81474bae76adc624fd5f1ffbe1a4a4caea12d75131872a0dc8c31295edbaae2056ecceb28b2a6a1c34f62414a6bfe126e886e89b956f68b3a4d1aaa7412aada8344a7bcd961a4252913b86d9b969bafd0008d1e02fded4e1615711e59b"], 0x0) 14:28:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 773.046256][T13964] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:28:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r10, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x0, 0xff0, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r10, 0x1) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r10, 0x51) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r11, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r14 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r14, 0x1, 0x3e, &(0x7f00000002c0)=r13, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r12, 0x17, r13, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)={r8, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0) 14:28:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r10, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x0, 0xff0, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r10, 0x1) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r10, 0x51) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r11, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r14 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r14, 0x1, 0x3e, &(0x7f00000002c0)=r13, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r12, 0x17, r13, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)={r8, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0) 14:28:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r10 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xff7, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r11, 0x1) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180)=r11, 0x51) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r12, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r13, 0x17, r14, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r13, 0x0, r8, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000007c0)={r9, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, r8, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="6a81474bae76adc624fd5f1ffbe1a4a4caea12d75131872a0dc8c31295edbaae2056ecceb28b2a6a1c34f62414a6bfe126e886e89b956f68b3a4d1aaa7412aada8344a7bcd961a4252913b86d9b969bafd0008d1e02fded4e1615711e59b"], 0x0) 14:28:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r10 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r11, 0x0, 0xff7, 0x0, &(0x7f0000000f00)="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", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r11, 0x1) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180)=r11, 0x51) r12 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r12, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x2, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r13, 0x17, r14, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r13, 0x0, r8, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000007c0)={r9, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, r8, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB="6a81474bae76adc624fd5f1ffbe1a4a4caea12d75131872a0dc8c31295edbaae2056ecceb28b2a6a1c34f62414a6bfe126e886e89b956f68b3a4d1aaa7412aada8344a7bcd961a4252913b86d9b969bafd0008d1e02fded4e1615711e59b"], 0x0) 14:28:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a82706694a7d154c629f75b71a95a8f3b289271c607adb22d4d534f4cf29cb001521f48dc57122f1b38e9e8af692a0d4300", "d66ee438c04045ff00d735bda5f8c3e2c4a016dd0fa49bebf7a08c305bee6fd6"}) 14:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:35 executing program 4: 14:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x10000) r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040), 0x4) r2 = socket$kcm(0x2, 0x1, 0x84) close(r2) r3 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000140)={r3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) sendmsg$inet(r5, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x60, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x3, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f000000ab00), 0x8, 0x10, &(0x7f000000ab40)={0x0, 0x0, 0x0, 0x3}, 0x10}, 0x78) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x22c, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001bffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880425181aa5", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x4, 0x1a, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0da3feff08ef810000a509a2322d1c7aa047585dfd57575b09fb02b2ed0030f1ccd7010000004db5821045820d55b166f7db27297166b15850d9488e69f6c746ddf39963593c13770baef9231f9d300000000000000003d916f0103efdeeeedd7b3dac3fb0a2755a9ac4e790b5cd47b0c7869c87278a989b97750cda93d98b3aca251a71c9a123af5fb1d3162ae8bb540da66f4d66ffa4a0d3e0f91cba27ab07bbcd7a3e408e35040f80e1b5ebc864dc95faa08d2c84d72c1c47f61c9fbff98f6c69844ca7bfcd16c1ac34e473ea4f9ae9a3"], &(0x7f0000000640)='syzkaller\x00', 0x80056, 0x0, 0x0, 0x41100, 0x3, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0xe, 0x0, 0x1f}, 0x10, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="738602000000ee000000000000b322d7f018dace000000"], &(0x7f0000000200)='syzkaller\x00', 0xfa1, 0x43, &(0x7f00000002c0)=""/67, 0x41100, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xf, 0x5, 0x1}, 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r9, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r10, 0x6611, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r10, 0x0, 0xff0, 0x0, &(0x7f0000000f00)="6981d8768db5a57261ce67da8354d217c3bd0c857dcfadedca5c0297f7b6128bf97f2fea062666f4edd3e0f84a99932700d78b5631b68f607c71da910c8d6017e3ffe6c30d8508b91a0e3b8f0084501521b35a6303c097cf6cf71cb3c62c2a95ed5fe352b5f9df5a83d6bfe2e2334a000ee907233494732849685c17138f701c4e7c2b6244705aefac59bc0b7c96d6e860df1b2bf614d177ba182f843893c3d51b8a2583f1d8c0ea281827ca061388b2c30183038e0c8d6b545062d75c7ced4946f2c1b567db157be31ef73ed8c20ce0a20e943de95ced171bb6196f7d97f26bf67fde73a9cf0f191ca67e0541bb55279b867cc4565c4ae8d4c5a39dd5916bd1c6fd074794e9699b25af6ec870561374eab091a12d3a6d31fede34d763faafbd9b51186afe568c51c4b065f5cfa0ddeab17eccb40b88ef68a40bba12e83165e2a416d09ce05524ee39f4e551f655c95603fe783649b9604289ffb648e5c11013b0fe182d361f2af73f3d22897d64b92d37e7a20f76e48949d4e4e7471bf97716168c0d9eed4992c739df9d17457c313f86d33ed99874488d6ab357a9e84ad01c7c77486009be04a808467dc3f04309c0c760f049cca8375200a0c2e3e45c310e512aa8ccccbfd2ed55e6466271fcf93f37cece5cf53cfce45dae03502510a29405aaa9f7f97af9f192d69daa8614ee0117ad30e3eb057cc7e0da74d0796e0e04f4af2d39399402952faeb97ba6ea84843d3d331eeee483894959c59513ae9deab28f4f16606b33437ac56dd7c10cbcdf8224377416a50dfb1f0f2be65ec232ba7a89555929fcd4334400da12e8932bc55de90c91572415db1069a54707c35233d8dc7506ebee2cc211f0da3a9cb7d8d3d0bc8395fce30cf55441d41a408fefb2ac66d1a935dcd9761db5dd32e1af2177eda1e33e557daa0e381371aaa4a693153f6d964b5ea12e629ba543572d3960f1d0d7da4c20a08e70a025f943ef1ad8f720abb2a543ab02bb29c082a4172f5c40f7584edd613fe81b55b2fe59f1e11947bc633112cd502ca83d19b980e7fbf9027421d6a00bcbf1b409c25bd53e4ae9098b3d3122bcabefa5df07a47be30221d10677b3bb46c70057e5928615f79334ca76fef29af9035f66a740979d581f8f3ff847cd38724e834ef99435ea6eb377b25f6197e14326be29a29e156ca2b3eacd41f64dacb574e5a8f8e79db0a45364f1c26530a07bc0bf3b8b7e31159d1a383de3697da24059202aa046c83d354b747425e92781ec8835d0a6b936a3ba1d7aa131791bdd3125447e82d7c7c5634791c58dbd3ec394796ce4021d6467006efc9714b8a3e005bfe4b76252ee28183d4c10f0e804116b4b98cdadc2ae77a7a94810dec3ba298accf5d79f10089e9e8e4572cc05f73b27f30621faf2ca44d623219f1bfa3cca8715de975c94c2a2cab8187579bd81df5e0f73f9fa86864b18470bb06a7b86fdcbf3fdef45a1eb89d7141072fcaf437f7a18b4563d2cf4f712f1d36b99455be8d7f5e7bd15aa91bdaefab494eaa23ec7b36c3f1625963ebbfe5cb48f608f4482e6c0ed9f03166e8edbb1b8de7d6e2f8740b8091556b263449a28d7a12ef6831f84fe490894511344c33b05eacc3280dd0e739d9bf00d1d894af12af7985c5d3e27f98454e0d1a09466ecd7f42a87d244da0559887e5deaaf598e0deeae994f95e7a9557c4da7656b2b53a1d47489be8fcf3182f6a83c8c8ae0f1111dcd747e00f47740ec0e82ddef07975cf577b06cf0056343128c7d43e94dc0063214b0444cb9d1013f346b9d6fea6a39610cb2469b6cb578793d9fecf0dc2aa9e84d5409a280ed80131ff4ca7666f13e2b5b1c21caa9ceae26b0c84602b8335408cb4a8ca4bf623309093c86e5d92c3890cecb572839049e25d7cf2a78b8a7fc29b5c0424a92a42049d8806c7d06e7663fcd91b1002ed665cca7a7915291fc82be553129754e4110efa7dcc85bd7cef24ea021907d22e465f0482cee6c64527bfd319a6bf32c91c2972f26f88c3dc2a48a59303ea164e62227f3f53e424850ba19ea773388b9bfae51701c0d8e03be7fcf53df3aca56a7e5e0fa7ebd03866490853ef12bffe9ef5c223c717ac2d654663607f5f56a892948e6a64426970c81388d6e928d9d154ae1c5ea5442a630df8694f05273d8c625b5045d99d39ddde7024d1ab0924c5a506ddacb2bc8052e293b9ad1516575ed18ba2ed6ce6b721faf021cee1645ab969ea54e37b867e591fda6210dc386b398c6832efcd3805c09fbcc538a0b95de3e179bfab99a72f530d11d76e636a0a15a059e1ad05ecc85c41198d0bb538e7cf42cc6ab6e92306966a16f7f6e98b0a48d02974e1b9bd4db4cab3a8c93fb0a68730aa27a9bdae99d6619e7659f70611e5f6ba7e72e6ee2f6e9f15104199eb324615185263d628419f3012f378719ff7341c3d50404d460a8b7da60aec6d7febfc99faf7a310ec3803e8b4f5db7bfcf3a73868b4d305afbc4b3014bff9365331d630e7e28b846d98c83e475621441d767a36ed36023d5039c353dcd352e3fe85b821ba203acc204fff07fbc76d6d840617ddc47161658b6a8f73f46080e4f525aed2e05c9b0b3bd73097ba479cc5a064b0fd9b032cc7aa1b4a69730bbd1511040849906b89999426bc7425dd905d1a60193b791d99aa68b4e20daba6acaf0d8208eda18bd0f9ad43276033cf4eddd1e374aa3537673b595e99cbba93acafa3d7007c10ca08aa181ae07853b0957eb24446c112f794ac653a24563429c26e2baf3c27fb57f689aebe8de50311e96cb9fe1fac61e2ccecfb4161676c08469b18f4db551b27ce1cd303876aa2900d0575421a32e90f8a6207a28d3b98981f723b2fbcb351dbb7328e63886588ba52fd10698038635711ef68922dd3efd5fda47ca902751c0447c3064065ab50d2114680a3e0267fc9d8169c58b648004fb6802d72951daff8387911a8dfc5d764efe04badc843515ab0ed64ac9f44209130b5af81c95f09f9b860f21d2932c2b210d4529d6663a9e63516d372053c98f7789971d005201915c0462abb9775b758bbb3065c6384908ee8b7a0df3e179202b0b3388b4d6f0f28a2edb9a26e643ddb7fd51add5378bef08740bfe8aa9d3d8c614edca625b080ce914bcbc837462d929d3c68314f8619a85de341fb0f97721ed722447930dc0718dbffe391bb785f62e1d1a561c4f4c9fce18b6a87ce3b136bdfbdabfc72c45a92bd390bee141ba1f29f159411167721d4b2a551fcf2ad85ca543e3f667ea89ad73d4a30f7d240c768479d9bb0b53fc56c518ddd81be1ba63d4f81327d3deb2e12eab45e90417b3ddbcba383c4bafdc2730de8255ce8e485c0ab331211dea025ecdf2e863cead69a41d55e3c29b8a6851c2708aab561061615961f6a1abf1083d4a26566d279f10406650caf89bdd9917a8b5bb0aa2f9be6483db0d8a52f53e12b9a148ed176f86f2ed85117e978e8622be05cf8f40be17feae080e92316f3d4389a2b676c5cd06acde97baef5e1aede1a6909f0adc5e2ecda319ace712ef111ea920b26796b4366c0eca915c92376136e54254e8d5d661bfc0285b8a5dde5bed29709964af011eba8ea8201f2cd95cbff3f2263303448457450bac4c04911cf286e5163dfd205bf7f270e2c4f12e09b67b4388b925f4e490df360826705c0679389248154fc60bba342b4c35cb026eab884f266dbdbea134d5df6d340780cd989b59c4bbdb261aed8cdcb9ca25a420747dc37c0a400caac97f651f73eaec4badcdf3d591050b1e8276c26b35a312eea6bfb3ebe1d1a8a40ba86828f34975dd1d9f39d04807006f0c638895ea0e880ae92090ec12e2597899fe487d2d14882e22a9cd27a2236dea380cf431e4f86c0da195f7d9d7ca8f5d7e3675b5bb415fab49e6083b588238d4ba89d37f721f5cf800aa242da6490fd56177425245328329eb64c0dd7ace19b418bd12d630c1e9cd6461346e240e83dae5ce7b73827b34e545d4b0aea9a7651dad2a0c8fc145652ba1d0ba05c7377541496a17b875d2b2a096757a7ca371abea13aef98c2576bdfbd491ee3ac5f900fcc8b60fea146210ac9a7e190d07af78ddca262e207f9b7a9e18c2f17994e5b383c0316fd221b4ae51944820d3f92e4c822f4358202ac7e64310c5abcbf073bf6ff27b8ae93f1356f41c51049df0f9848560c6e1a473a2269d0efb218f9fd74f5d79c094aab3d411e6d7dc08f3babf4cfe95eee10a19b87dd9f19333787eb385cf43990295dcd601a957c7eb640077dacfc3ce006e5099db7754ffa213de51419d5796975dd2685d6eb1a1f2124515cf01c2e789c1ead4b9a5e7f134501e39e6176221cba408a0ff2d570618ab34f2152fb87d886ad19d68168cd673bb8b08d633c1c7d6f3a2b15784d5c283229b7b6de14f13fb744bac33e886d9c962527ad36bab3c0984ea03d2ab25442b53eac718bb8a71d62e17edbed0a08ca44c104c33cf23d6d37b2510b86c24fed82f77b440ab76301334c350bd65cdd7d1daf9ee13dd61654c7f9187cd607ba20ec01bb67e7aa31ec8bfb44282017c6b78725aae9ab95a403315acf370be3968c0dc6ac5f23de9557a5fcf58f586639b581333c769167efb0e55f406032aa7e468c57d89d1074506053739efc4a7680bb3cd35a81be6782bf6f3b8c676f9168ecfea1adfc14d00e02b816c5a72478f418e04f49e8d69000a65b6d57302dc4fb418d7748c231e235752b09c74ada0c24edff076c34f93652e3243ac3048b2fd9512cc3dc3dc90bc94464913fea9572ef9ef2a6caa50cf58916641a7ced61f4d46b644316c2eec28be123a46d3d1370d5ab34f626da1fd8906e459a94cd304a4503b4ef47669e1fa306694c08a3c593ddf049f66ecf589158ee9890676f054da4754744ca4d8268c5bf272f64f83a2f169dcd4ba1bb34730b209dc22c5ee1c8095788022d28c64e08961b2b0269289802ae155c11e49b26e58289b137eaa89cf846e524280499959d61b391cdb4914f052b058383df9c483d0ef444b8fe3e0f96da8a3c6ba2e7cac59d06996df6385f4371d6fc16a3c3b0e958adf557d404a24983448c4409d2358e2157e6f534cf36f832d968af95b67b826ec2f869e1e0567adb3e06750931262669d82dd88a79db19fa8f01e7f61342653f218b2716d5af9210b343f3bac13b6e15351156074bd118297d57d1783910df4621ada4500293d2505e842779c5a7a1270b5f6116360da180bc657caa92ba9d0230846180f111bc1019f1ad4cd459d100234353a5f762da4a9a7ef1f0f846396dfdc75c8faa8e71dbdc69cd2d73eb806e120cae0968ea924e288cc56a2af3bb30486c36893b6885959580902c9c0e2818dececd1e37760a05e6740555eabfea656adc0ea3bc4b6ff13cb0fb7b79de24b90a487cd91604b71e00351607389bde06e7d5d069d9dedb5148835b4a7259188f45a374a03a4e57dab68102e571b1e66370984737ef4d8d748ab205c01a16dbd5e261f4b4586111a7be88983370b3d585955495481bd2b818ac3d0e0cd621552d45f7324b9fc9c8726ffd3cda5ac1d1b9828c4183cc37229590b61a136a7e860a4ff8f88e5c2781d167cab910b0288ac561de63fc460f5ece4498a335a65bff01a3607ef6f3d0a0beb6e4a6ba426d70351a9020c5aacbde4e9db131d0b384275d026af470007029a6d1f343ed060449d608a6c9de43adfe573d6ff36389cdfa148c511ffc2d1958cf8c045ff8cde4ecb", 0x0, 0x800, 0x0, 0x31, 0x0, &(0x7f0000000800)="fee850eb27b26a75ea11f6c4f203d6dec554121e931fa4f08f1ec7cf0ad6a67e66167eb92408d9e2d3d22854d0ede95ac7", 0x0}, 0x40) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x40, 0x40, 0x8, 0x0, 0x6, 0x6cec, 0x3b}, 0x0, 0xc, r10, 0x1) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r10, 0x51) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r11, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}, {&(0x7f0000014d80)=""/32, 0x20}], 0x2}, 0x10200) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r14 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r14, 0x1, 0x3e, &(0x7f00000002c0)=r13, 0x161) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r12, 0x17, r13, 0x8, &(0x7f0000014e80)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r15, 0x40086602, 0x400007) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r16, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca00000800ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r16, 0xc0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x81, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x3, 0xd, 0xffffffff, 0x1}, &(0x7f0000000700)=0xe4e, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x6}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r15, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/159, 0x9f, r17}}, 0xfe1a) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xa, 0x8, &(0x7f0000000100)=@raw=[@ldst={0x0, 0x3, 0x2, 0x5, 0x9, 0xfffffffffffffff8, 0x15}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xffff}, @map_val={0x18, 0xb, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x0, 0x7, 0x0, 0xa, 0x30, 0xc}, @exit, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f00000005c0)='syzkaller\x00', 0x2ef6, 0x0, 0x0, 0x41000, 0x8, [], r12, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x2, 0x2bbd6241, 0x5}, 0x10, r17}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000007c0)={r8, r18}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x2e15579, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x8000000, 0x10c1, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x9, 0x0, 0x2, 0x3}, 0x0, 0xd, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0) 14:28:35 executing program 3: 14:28:35 executing program 4: 14:28:35 executing program 2: 14:28:35 executing program 4: 14:28:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:35 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 2: 14:28:36 executing program 4: 14:28:36 executing program 3: 14:28:36 executing program 2: 14:28:36 executing program 0: 14:28:36 executing program 4: 14:28:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:36 executing program 2: 14:28:36 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 4: 14:28:36 executing program 3: 14:28:36 executing program 2: 14:28:36 executing program 1: 14:28:36 executing program 0: 14:28:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:36 executing program 4: 14:28:36 executing program 3: 14:28:36 executing program 1: 14:28:36 executing program 2: 14:28:36 executing program 0: 14:28:36 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:37 executing program 2: 14:28:37 executing program 0: 14:28:37 executing program 1: 14:28:37 executing program 4: 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 0: 14:28:37 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:37 executing program 3: 14:28:37 executing program 2: 14:28:37 executing program 0: 14:28:37 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:37 executing program 0: 14:28:37 executing program 2: 14:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:37 executing program 4: 14:28:37 executing program 1: 14:28:37 executing program 3: 14:28:38 executing program 2: 14:28:38 executing program 3: 14:28:38 executing program 1: 14:28:38 executing program 0: 14:28:38 executing program 4: 14:28:38 executing program 2: 14:28:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:38 executing program 1: 14:28:38 executing program 0: 14:28:38 executing program 3: 14:28:38 executing program 4: 14:28:38 executing program 2: 14:28:38 executing program 1: 14:28:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:38 executing program 0: 14:28:38 executing program 4: 14:28:38 executing program 3: 14:28:38 executing program 2: 14:28:38 executing program 1: 14:28:38 executing program 4: 14:28:38 executing program 2: 14:28:38 executing program 3: 14:28:38 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:39 executing program 2: 14:28:39 executing program 3: 14:28:39 executing program 4: 14:28:39 executing program 1: 14:28:39 executing program 0: 14:28:39 executing program 3: 14:28:39 executing program 2: 14:28:39 executing program 4: 14:28:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:39 executing program 1: 14:28:39 executing program 3: 14:28:39 executing program 4: 14:28:39 executing program 2: 14:28:39 executing program 0: 14:28:39 executing program 1: 14:28:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:39 executing program 3: 14:28:39 executing program 2: 14:28:39 executing program 4: 14:28:39 executing program 0: 14:28:39 executing program 1: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 2: 14:28:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:40 executing program 0: 14:28:40 executing program 4: 14:28:40 executing program 1: 14:28:40 executing program 2: 14:28:40 executing program 3: 14:28:40 executing program 0: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 2: 14:28:40 executing program 1: 14:28:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:40 executing program 0: 14:28:40 executing program 4: 14:28:40 executing program 3: 14:28:40 executing program 1: 14:28:40 executing program 2: 14:28:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:28:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a000010000243dc90052369390009070000000400000000190005000000d315f7e100000004d54400009b84136ef75afb83de448daa7227c43ab8220002060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:28:40 executing program 2: 14:28:41 executing program 3: 14:28:41 executing program 1: 14:28:41 executing program 1: 14:28:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 14:28:41 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000180)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') close(r0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file2\x00', 0x103040, 0x0) 14:28:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r2, &(0x7f0000000240)={0x1f, 0x3, @fixed, 0x0, 0x1}, 0xe) 14:28:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x108000000003, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a000010000243dc90052369390009070000000400000000190005000000d315f7e100000004d54400009b84136ef75afb83de448daa7227c43ab8220002060cec4fab91d4", 0x55}], 0x1}, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 14:28:41 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340), &(0x7f0000000380)=0x10) socket(0x1, 0x5, 0x7e) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x4, 0x8, 0x3, 0x800000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}, 0x10) sendto$inet6(r3, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828000000000000000a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f00000000c0)) shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r4, &(0x7f0000008880), 0x38, 0x20, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x80000001}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x200}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) 14:28:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x1104000, 0x0) 14:28:41 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f0000000000)) 14:28:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 780.524381][T14309] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. 14:28:41 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 14:28:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x24, 0x20, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:28:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) [ 780.835429][ T27] audit: type=1326 audit(1582122522.064:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 14:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 14:28:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000f05e}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 14:28:42 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) request_key(&(0x7f0000000340)='.request_key_auth\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000004c0)) setgroups(0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 14:28:42 executing program 4: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:42 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:28:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 781.633694][ T27] audit: type=1326 audit(1582122522.864:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f28a code=0xffff0000 14:28:42 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 14:28:43 executing program 0: open(0x0, 0x141042, 0x0) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x7ffff000) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0x207}], 0x1) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x80000001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xa) fchown(0xffffffffffffffff, 0xee00, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000001c0)=[0x3ff]) 14:28:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000019007faf37c0f2b2a4a280930a000010000243dc90052369390009070000000400000000190005000000d315f7e100000004d54400009b84136ef75afb83de448daa7227c43ab8220002060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:28:43 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:28:43 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:28:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x7, 0x0, &(0x7f00000001c0)) 14:28:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9c965ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff088000000000090000000000000000000003000000a8a3a8585c4a000000000d7a395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e88596c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa292ee40332d623872339d63e84e2d5d14eefab45c2caab9c61602000000000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 782.652876][T14395] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. [ 784.962703][T14355] bridge0: port 2(bridge_slave_1) entered disabled state [ 784.971037][T14355] bridge0: port 1(bridge_slave_0) entered disabled state 14:28:46 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 14:28:46 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:28:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 14:28:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:46 executing program 2: r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa2920241332d623872339d63e84e2d5d14eefab45c2caab9c616bd06ab9cb5f0f55c57ea000000"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000180)) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) 14:28:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 785.355792][T14422] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 14:28:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}) 14:28:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 14:28:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000ac0)={0x7fffffff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) [ 785.661853][T14421] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/4' not defined. 14:28:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000203010002000270fff8", 0x268}], 0x0, 0x0) 14:28:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 786.032847][T14463] FAT-fs (loop3): bogus sectors per cluster 3 [ 786.070564][T14463] FAT-fs (loop3): Can't find a valid FAT filesystem 14:28:47 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000240)={0x9000000000000000}) creat(0x0, 0x40) 14:28:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 786.230129][T14463] FAT-fs (loop3): bogus sectors per cluster 3 [ 786.355509][T14463] FAT-fs (loop3): Can't find a valid FAT filesystem 14:28:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:47 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = dup(0xffffffffffffffff) io_setup(0x5, &(0x7f0000000180)=0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) writev(r4, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f00000001c0)="bfc311e269e5ac77582ea4d5eb77fed3d88d731470445d706002c6de8d458f2eb27d555cc9ca5326faab2887185eead0c3", 0x31, 0x0, 0x0, 0x1}]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r5}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) rt_sigsuspend(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000080)) waitid$P_PIDFD(0x3, r6, &(0x7f0000000300), 0x2, &(0x7f0000000380)) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1be8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) 14:28:47 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo}}}}, 0x0) 14:28:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000004fcff", 0x58}], 0x1) sendmsg$NFT_MSG_GETTABLE(r1, 0x0, 0x2000) getdents(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) syz_emit_ethernet(0x0, &(0x7f0000000500)=ANY=[], 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x7002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x8d, 0x0, [0x600000482]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:28:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:28:48 executing program 3: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 14:28:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 14:28:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:48 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo}}}}, 0x0) 14:28:48 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:28:48 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@iocharset={'iocharset', 0x3d, 'macroman'}}, {@block={'block', 0x3d, 0x400}}]}) 14:28:48 executing program 3: io_submit(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x803, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa2920241332d623872339d63e84e2d5d14eefab45c2caab9c616bd06ab9cb5f0f55c57ea000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) io_submit(0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0x80) ptrace(0x10, 0x0) 14:28:49 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="16", 0x1}]) 14:28:49 executing program 4: socket$inet(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9c965ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff088000000000090000000000000000000003000000a8a3a8585c4a000000000d7a395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e88596c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa292ee40332d623872339d63e84e2d5d14eefab45c2caab9c61602000000000000"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:28:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 787.951440][T14555] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/5' not defined. [ 787.952885][T14569] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 788.009363][T14552] ISOFS: Unable to identify CD-ROM format. 14:28:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 788.227060][T14552] ISOFS: Unable to identify CD-ROM format. 14:28:49 executing program 2: r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @local}, 0x80) socket$inet(0x2, 0x803, 0xa0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005000000000203000000000000004000000000000000000000ffff080000000000090000000000000000000003000000000000000d60395a7088d7c27f000000a101000100030000000000a999caabac9d880348d1849ae697139777cc64e81a1ac4bc769e8c916c840d410c05e31dff0eca1ff9fc89d1ffd9f2174407619e3a318378887fa2920241332d623872339d63e84e2d5d14eefab45c2caab9c616bd06ab9cb5f0f55c57ea000000"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) getsockname(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) 14:28:49 executing program 3: open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f00000016c0)=[{&(0x7f00000006c0)="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", 0x12e}], 0x1) dup(0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, &(0x7f0000000180)) 14:28:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b90300060000000000000000b738000000000035f4c38442a3bc82200005"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:28:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 14:28:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:50 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/156) 14:28:50 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\xbb\x02aS\xb3X\x00\x04\x00\x00', 0x5) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:28:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xb9) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="6ab7b970d6382bc843170eb73901a70c2f7c355f02e8441dc6bce3ab40a610c282677255df0bd80a11e117955dd32d4fe2490d616aaf165467617c76d520852abd14", @ANYRES32, @ANYBLOB="2000004000000000000000000000000000001a00000000000000000040dc240fd436614dc0ccb24a6cc38b59a88e105765c795aa0fc15dde5f2ab85842919ce29aa85eae851a27603da8b693a2246c7a6261a5ec0b9eafb1fbca5525eecd", @ANYRES32=r3, @ANYBLOB="000000000000fff50000000000000000000070b2d1d69ea87a6a445ee0f70ca0000000000071efd8105d4f7b169e6c0000", @ANYRES32=r5, @ANYBLOB="000000000500"/28, @ANYRES32=r6, @ANYBLOB, @ANYRES32, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xb9) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r8, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYBLOB="6ab7b970d6382bc843170eb73901a70c2f7c355f02e8441dc6bce3ab40a610c282677255df0bd80a11e117955dd32d4fe2490d616aaf165467617c76d520852abd14", @ANYRES32, @ANYBLOB="2000004000000000000000000000000000001a00000000000000000040dc240fd436614dc0ccb24a6cc38b59a88e105765c795aa0fc15dde5f2ab85842919ce29aa85eae851a27603da8b693a2246c7a6261a5ec0b9eafb1fbca5525eecd", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32=r11, @ANYBLOB="000000000500"/28, @ANYRES32=r12, @ANYBLOB, @ANYRES32, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg2\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r15, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r15, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r16, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r16, 0xae80, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)='pptp\x00\xb6\xac\xcc\xd8\x9d<\x03\x81\x8a\xcd>\f5\x84\xa3\x18\x7f\x00\x00\x00\x00\x00\x00\x00T', 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='pptp\x00', 0x0) ioctl$KVM_RUN(r16, 0xae80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x10002) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x20, 0x0, 0x0, 0x20c200a2}) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r17 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup2(r17, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) 14:28:50 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8914, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="38000000240007fdffffff379da2a3000502d808539ba50000dfc1ac81f941a4e5b28aebaafbfe2a995c65e1c4bd47524b2e482545a8baa534ec30342cf63a8caf2156e9ee3d9b5c8a37f0d70ddc2b7085a2ff6eae0b1bce7ae91853e139d83cc88626ec7f43907b944c060000000000000048ba19782bcde7c69a0056de64725b316657f42b5101332df98463f2e49ca072936463f1234ff618c73acf59b46ad58d75b098e853b583dc1699faec74bafe9df8dc2e529cde99e7f35427acec9001cf30764b0927cd768f0d2f", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="340000002c00270d0000faa400c0c158810000201d006ce05ac8b459b9643f47b111", @ANYRES32, @ANYBLOB="0000008100000000070000000a000100726f75746500000004"], 0x3}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000740)={0xd4, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x22}, 0x4e22, 0x0, 0x4e21, 0x0, 0x0, 0x1a0, 0x20}, {0x2, 0x7fff, 0x5, 0x101, 0x0, 0x0, 0x9}, {}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3507, 0x0, 0x1, 0x9, 0x8001, 0x6, 0x400}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x410, 0x0, 0x10001, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) gettid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x576) r8 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r8, 0x0, 0x4, &(0x7f0000000180)=0x4c4, 0x4) sendto$unix(r8, 0x0, 0x0, 0x8002, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r9, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 14:28:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:50 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}) 14:28:50 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) r0 = socket(0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYRES32, @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000ff0000000000000000e9e4a5b2ec65e5fd8f7f36384b812617db3e001e40dd84", @ANYBLOB, @ANYBLOB], 0x3}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ifreq(r5, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)={0x10c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x22}, 0x4e22, 0x0, 0x4e21, 0x0, 0x0, 0x1a0, 0x20}, {0x2, 0x7fff, 0x0, 0x101, 0x0, 0x1f, 0x9}, {}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3507, 0x0, 0x1, 0x9, 0x0, 0x6}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x410, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) gettid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x576) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r7, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 789.171431][T14650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:28:50 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) r0 = socket(0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=ANY=[@ANYRES32, @ANYBLOB], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000ff0000000000000000e9e4a5b2ec65e5fd8f7f36384b812617db3e001e40dd84", @ANYBLOB, @ANYBLOB], 0x3}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ifreq(r5, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@remote, @in6=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000740)={0x10c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x22}, 0x4e22, 0x0, 0x4e21, 0x0, 0x0, 0x1a0, 0x20}, {0x2, 0x7fff, 0x0, 0x101, 0x0, 0x1f, 0x9}, {}, 0x800, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in6=@mcast1, 0x4d3, 0xff}, 0xa, @in=@loopback, 0x3507, 0x0, 0x1, 0x9, 0x8001, 0x6, 0x400}}, 0xe4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x576) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 14:28:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() r2 = getpid() r3 = epoll_create1(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000080)={r3}) 14:28:50 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x5) 14:28:51 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3}}, 0x30) io_setup(0x5, &(0x7f0000000180)=0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) writev(r4, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f00000001c0)="bfc311e269e5ac77582ea4d5eb77fed3d88d731470445d706002c6de8d458f2eb27d555cc9ca5326faab2887185eead0c3", 0x31, 0x0, 0x0, 0x1}]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r5}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) rt_sigsuspend(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) fstat(r6, &(0x7f0000000080)) waitid$P_PIDFD(0x3, r6, &(0x7f0000000300), 0x2, &(0x7f0000000380)) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1be8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) 14:28:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) [ 790.302448][T14719] mkiss: ax0: crc mode is auto. [ 790.562804][T14719] mkiss: ax0: crc mode is auto. 14:28:51 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000024d8e4f9e765ce27b90300060000aee32c169a653be2000000000035f4c38442a3bc82200005"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) 14:28:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 14:28:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:52 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:52 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x8) 14:28:52 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:52 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 14:28:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = dup(0xffffffffffffffff) io_setup(0x5, &(0x7f0000000180)=0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) writev(r4, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) io_submit(r3, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f00000001c0)="bfc311e269e5ac77582ea4d5eb77fed3d88d731470445d706002c6de8d458f2eb27d555cc9ca5326faab2887185eead0c3", 0x31, 0x0, 0x0, 0x1}]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r5}, 0x10) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) rt_sigsuspend(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r6 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r6, &(0x7f0000000080)) waitid$P_PIDFD(0x3, r6, &(0x7f0000000300), 0x2, &(0x7f0000000380)) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1be8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4802, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) 14:28:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 14:28:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4138ae84, &(0x7f0000000100)) 14:28:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:53 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) close(r0) 14:28:53 executing program 1: unshare(0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 14:28:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe001c00, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 14:28:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 14:28:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 14:28:55 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b1b, &(0x7f0000000000)='wlan1\x00\x825l\xf1b\x15\xd7kM\xee\xc8y\x00\xed7\x03\xcd\xc8\xe0^S\x80\xa2+\xd5\xbbQ\x06s\xff\xf0\xf9\xf4zF\xa2\x16\x94\xd4\x01\xdf\xe9\xacn\x17h\xc6\xc6x\xcc\x1c\xa9\xb4\x1e\xfa\x93\xa7h\x9f\xc6\xdbUG\xd0\x16\x89\\\x13\xa1\xad&\x97-\xf5\x1f\x01\t!0\xd8\x14\xad\xb9\x8c\xac\xba\xa9H\x92\'\xd2)\xc9mw&\v\xaa\x18\xc9&\xc5\xe8\x0f\x9e\x06\x12\xa2OxG)upa$W\xa1\xff\xc3\xdc4`\xec\xd4\xf4\xd5h\xdb\xb0\x87\xdc\xde\xfb\x02K,\xab\x15\xafM/\xbe\x14]\xc7~ \xc3\xad\x84\xd8 N:\xdf\x00\xe8.\xff\x7f\xd0\x88\x85\x11\xab\xdd\xb3\x88O\xa5R]#X\x98\b\xc1\xb9\xf0m\xa1\xe8\x1er^\x93\xf6\xfa\'\xa2!\xe6\xe6\xde\x86\xccI\x16\xf7\xaf\x96/\xc3B\xe4\xca$\xc4\x14\x83\x8f\xf2T\xa4\xacD!C-\b~\x02\x00\x00\x00\x00\x00\x00\x00\xf7\xdc\x1eG\x0f\x06\xc7.\xa5&\xb7\xb5\x1d9\xa6\xf8>\xf8\xdf\x98\x91\x17\x8e \xf4\xe8\xce\xa9\xee\x86\xa8\xe4\x10\xbf\rF6\x15$\x9d+\xe2\x9e\xa1\x94#-Ci\xc2wQ\x9c\xa4\xa96\x12E\x89:\x83\xeb\x86\xd1\x06\xcf\x01\xe8b\x9ad\x1e?\xa8P\x86\x7f\x8a\xd3\xeb\x86\xdb\xbf7\x1dF\x9b\x10\xec\xba\xe5\xbe\xecM\xad\x1dV\x8c\xb8E\xcfh\xc7L<\xc4\x85\xd0\x0e~t\xdcd%\x11T\xb9K\xcb\b\x05\xa4\xb9\xec\xd8\x0e\v~^\x9c\a[\xc3d\xaa\xf6\x8a\xeb&\x17\xb2\v\xe7\xe8\xef\x8c\xc3\x95\xff\xffU\x02N\x05\\\x0exf\"\xbe\xa8\xc0\xcb\xd9\rB\x01@c8+7g\xde\'f\xc6\x89\x8b\x92\xdd\xaa\x8a\xbb\xd7\xad\xd2\xf8f\xf7?\xa1\xd0\n\xd7\x83\x91\x99\x18BQy\x12hc\x9d\xb4[S\xe1\xfc\xfaoy\xd4\xfc\xaf\xd4-\xc0sw\x8am\"\xb2\x19\xd3S\xdf\x8a\xde\xcbO\x12J\x873\xae\xc1\x06\x98H\xbe\xb5OS\x95X\x1c:\xf0\xec\xces|\x98\x80NV\x89\x14L\xd38\xebf\xa1A\xb7N\xa7\xd5g\x1ct\xa43(\bAPA\xd2\xda\x8c\xd4\xd3\xa4)\v\xacF\xd9\x1c\x90\xdck\x16\xddl|\xe7G\x0e\x90n\xb8q#\xab\x96\xf4&\x97\x9b\x15a\x84\xb5\x92\xa1\xbf%p-\xea\x11\tM\x1e\xd9{M\xdf\xd2\x0f\xeb\xa7DW6p\xdc\xd5\xcc') 14:28:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4, 0x80000001}]}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r4, 0x0, 0xe, &(0x7f0000000480)='tea\\0\b\x00\x00\x00\x00\x00\x00\xf7\x00'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x2f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x26e1, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r8, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r7, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r6, 0x0, 0xc, &(0x7f0000000500)='cgroup.stat\x00', r9}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)=0x80) close(r1) socket$kcm(0x2b, 0xf, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x3589, 0x2ca05, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000005c0)}, 0x10000, 0x1, 0xff, 0x7, 0x2, 0x8d, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x3) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000240)=@in={0x2, 0x4e24, @rand_addr=0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)="26a426ccbe352f001966b0fac88a4fcba46302e986bae20423ab9ecb42377173d513dd519c757916d3acfa3c9646e9e2f3b8f0928706a8b1f846b6629bc800eb619ee8091a6611ea2060260a20d1d4adacfb142f1e694bfd6c553205b7814a3f444f71bf3b29b6829c298d7822eec26131816fb04636c7cb1f213e2229e6a975e6e714d0740131db0e26722e16fb90d934cbdd524833bf3ae5ca1d0bed5d0d47b005639dacadf7b7deb30345c3de1868af46ab3a98e6fced6c26c20dc583", 0xbe}], 0x1, &(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r10, @ANYRES16=r1]], 0x8}, 0x2000081) r11 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x6, 0xfa, 0x44, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x9}, 0x20, 0x4, 0x7, 0x0, 0x10001, 0x8, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x1f, 0xff, 0x5, 0x0, 0x3, 0x68000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0xf2535e2b04ccc46d}, 0x220, 0x3f, 0xfffffffe, 0x60b0d86e86fbf28b, 0xdc0, 0x101, 0x9}, 0xffffffffffffffff, 0xb, r11, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 14:28:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:55 executing program 2: r0 = gettid() r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000e00)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$kcm(0x2, 0x5, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040)=r4, 0x36b) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x14, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x6d, 0x68, &(0x7f0000000480)=""/104, 0x41000, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x2, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r4}, 0x78) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000002c0), 0x4) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) r5 = socket$kcm(0x2c, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x11b, 0x3, &(0x7f0000000000)=r6, 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x11e74, 0x0, 0x0, 0x9, 0x40, 0x5}, r0, 0xffffffffffffffff, r6, 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup(r7, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup(r8, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x1) r10 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000640)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r10, 0x0, 0x2, 0x0) r11 = socket$kcm(0x2c, 0x3, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r11, 0x11b, 0x3, &(0x7f0000000000)=r12, 0x4) r13 = openat$cgroup(r12, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r13, &(0x7f00000006c0)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) 14:28:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 14:28:55 executing program 4: ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 14:28:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="020700070257adc4d92cf67e00000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4, 0x0) 14:28:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='veth1_macvtap\x00'}) 14:28:56 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, 0x0) 14:28:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:56 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000200)=[{0x0, 0xfffd}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000001c0)) 14:28:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c00ffff000000000000f08600"], 0x6) 14:28:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x9, 0x9, 0x4, 0x80000001}]}) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r5, r4, 0x0, 0xe, &(0x7f0000000480)='tea\\0\b\x00\x00\x00\x00\x00\x00\xf7\x00'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)=0x2f) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x26e1, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r8, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r7, 0x0, 0x0, 0x0, r9}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r6, 0x0, 0xc, &(0x7f0000000500)='cgroup.stat\x00', r9}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)=0x80) close(r1) socket$kcm(0x2b, 0xf, 0x0) perf_event_open$cgroup(&(0x7f0000000600)={0x5, 0x70, 0x0, 0x0, 0x8, 0x5, 0x0, 0x3589, 0x2ca05, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000005c0)}, 0x10000, 0x1, 0xff, 0x7, 0x2, 0x8d, 0x6}, 0xffffffffffffffff, 0x3, r1, 0x3) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000240)=@in={0x2, 0x4e24, @rand_addr=0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000380)="26a426ccbe352f001966b0fac88a4fcba46302e986bae20423ab9ecb42377173d513dd519c757916d3acfa3c9646e9e2f3b8f0928706a8b1f846b6629bc800eb619ee8091a6611ea2060260a20d1d4adacfb142f1e694bfd6c553205b7814a3f444f71bf3b29b6829c298d7822eec26131816fb04636c7cb1f213e2229e6a975e6e714d0740131db0e26722e16fb90d934cbdd524833bf3ae5ca1d0bed5d0d47b005639dacadf7b7deb30345c3de1868af46ab3a98e6fced6c26c20dc583", 0xbe}], 0x1, &(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=r10, @ANYRES16=r1]], 0x8}, 0x2000081) r11 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x6, 0xfa, 0x44, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x9}, 0x20, 0x4, 0x7, 0x0, 0x10001, 0x8, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x1f, 0xff, 0x5, 0x0, 0x3, 0x68000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0xf2535e2b04ccc46d}, 0x220, 0x3f, 0xfffffffe, 0x60b0d86e86fbf28b, 0xdc0, 0x101, 0x9}, 0xffffffffffffffff, 0xb, r11, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) 14:28:56 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x20000000000000, 0x40101) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x30, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r4+30000000}, 0x0) 14:28:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:56 executing program 2: 14:28:56 executing program 2: 14:28:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:56 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0xffffffffffffffff, 0x315, 0x0) 14:28:57 executing program 2: semget(0x2, 0x4, 0x200) 14:28:57 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0xffffffffffffffff, 0x315, 0x0) 14:28:57 executing program 2: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chown(0x0, 0xee01, 0x0) 14:28:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x482, 0x4) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:28:57 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0xffffffffffffffff, 0x315, 0x0) [ 796.340221][T14941] XFS (loop2): Mounting V4 Filesystem [ 796.405996][T14941] XFS (loop2): totally zeroed log [ 796.439013][ T5] XFS (loop2): Metadata corruption detected at xfs_agi_verify+0x397/0x570, xfs_agi block 0x2 [ 796.474701][ T5] XFS (loop2): Unmount and run xfs_repair [ 796.487166][ T5] XFS (loop2): First 128 bytes of corrupted metadata buffer: [ 796.509947][ T5] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.524484][ T5] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.540527][ T5] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.556436][ T5] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.570210][ T5] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.584513][ T5] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.599281][ T5] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 14:28:57 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0xffffffffffffffff, 0x315, 0x0) 14:28:57 executing program 1: 14:28:57 executing program 0: 14:28:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:57 executing program 3: [ 796.610270][ T5] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 796.619861][T14941] XFS (loop2): metadata I/O error in "xfs_read_agi+0x217/0x620" at daddr 0x2 len 1 error 117 [ 796.636451][T14941] XFS (loop2): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 796.646779][T14941] XFS (loop2): Failed to read root inode 0xd88, error 117 14:28:58 executing program 3: 14:28:58 executing program 0: 14:28:58 executing program 4: msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) 14:28:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:58 executing program 2: 14:28:58 executing program 1: 14:28:58 executing program 3: 14:28:58 executing program 0: 14:28:58 executing program 4: 14:28:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:58 executing program 4: 14:28:58 executing program 1: 14:28:58 executing program 0: 14:28:58 executing program 3: 14:28:58 executing program 2: 14:28:58 executing program 4: 14:28:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:58 executing program 1: 14:28:58 executing program 0: 14:28:58 executing program 2: 14:28:58 executing program 3: 14:28:58 executing program 4: 14:28:58 executing program 1: 14:28:59 executing program 2: 14:28:59 executing program 0: 14:28:59 executing program 3: 14:28:59 executing program 4: 14:28:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:59 executing program 1: 14:28:59 executing program 2: 14:28:59 executing program 0: 14:28:59 executing program 3: 14:28:59 executing program 1: 14:28:59 executing program 4: 14:28:59 executing program 2: 14:28:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:59 executing program 0: 14:28:59 executing program 3: 14:28:59 executing program 4: 14:28:59 executing program 2: 14:28:59 executing program 1: 14:28:59 executing program 0: 14:28:59 executing program 3: 14:28:59 executing program 4: 14:28:59 executing program 1: 14:28:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:28:59 executing program 2: 14:29:00 executing program 0: 14:29:00 executing program 3: 14:29:00 executing program 1: 14:29:00 executing program 4: 14:29:00 executing program 2: 14:29:00 executing program 0: 14:29:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:00 executing program 3: 14:29:00 executing program 4: 14:29:00 executing program 2: 14:29:00 executing program 1: 14:29:00 executing program 3: 14:29:00 executing program 0: 14:29:00 executing program 4: 14:29:00 executing program 2: 14:29:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:00 executing program 1: 14:29:00 executing program 3: 14:29:00 executing program 0: 14:29:00 executing program 4: 14:29:00 executing program 2: 14:29:00 executing program 1: 14:29:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:00 executing program 4: 14:29:00 executing program 3: 14:29:01 executing program 0: 14:29:01 executing program 2: 14:29:01 executing program 1: 14:29:01 executing program 3: 14:29:01 executing program 4: 14:29:01 executing program 0: 14:29:01 executing program 2: 14:29:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff080001007533320018000200140005000000000000"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:01 executing program 1: 14:29:01 executing program 3: 14:29:01 executing program 0: 14:29:01 executing program 4: 14:29:01 executing program 1: 14:29:01 executing program 2: 14:29:01 executing program 3: 14:29:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff080001007533320018000200140005000000000000"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:01 executing program 0: 14:29:01 executing program 4: 14:29:01 executing program 2: 14:29:01 executing program 1: 14:29:01 executing program 3: 14:29:01 executing program 0: 14:29:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff080001007533320018000200140005000000000000"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:01 executing program 2: 14:29:02 executing program 4: 14:29:02 executing program 1: 14:29:02 executing program 3: 14:29:02 executing program 0: 14:29:02 executing program 2: 14:29:02 executing program 3: 14:29:02 executing program 1: 14:29:02 executing program 4: 14:29:02 executing program 0: 14:29:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500"/39], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:02 executing program 2: 14:29:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r1, 0x0) 14:29:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:29:02 executing program 4: 14:29:02 executing program 0: 14:29:02 executing program 2: 14:29:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500"/39], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:02 executing program 0: 14:29:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/206, 0xc6}, {0x0, 0xfffffe87}, {0x0}], 0x10000000000002b8, 0x0, 0xfffffffffffffea8}, 0x0) shutdown(r1, 0x0) 14:29:02 executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {r0}, {}], 0x5, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r1, 0x0) 14:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {}, {r0}], 0x3, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r1, 0x0) 14:29:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500"/39], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}], 0x2}, 0x80042) shutdown(r1, 0x0) 14:29:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x80042) shutdown(r1, 0x0) 14:29:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:03 executing program 1: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r1, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) shutdown(r0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r3, r4) 14:29:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:29:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:29:03 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}], 0x2) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r4, 0x0) shutdown(r0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r5, r6) 14:29:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/20, 0x14}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) r2 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r1, 0x0) 14:29:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c67"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 1: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x81) shutdown(r0, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c67"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c67"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r0}, {r1}], 0x4, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r2, 0x0) 14:29:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x47) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/224, 0xe0}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 3: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r0, 0x0) 14:29:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 14:29:04 executing program 2: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x157) shutdown(r0, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 4: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x157) shutdown(r0, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r4, 0x0) shutdown(r0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r5, r6) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0, 0x9}, {0x0}], 0x4}, 0x40062) shutdown(r1, 0x0) 14:29:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r1, 0x0) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:29:05 executing program 2: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r0, 0x0) 14:29:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/20, 0x14}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) r2 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r1, 0x0) 14:29:05 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) shutdown(r4, 0x0) shutdown(r0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r5, r6) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x2}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:06 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(0x0, 0x0, 0x47) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:06 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(&(0x7f0000000040)=[{}], 0x1, 0x8000) shutdown(r0, 0x0) 14:29:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:06 executing program 3: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{}, {r1}], 0x2, 0x157) shutdown(r0, 0x0) 14:29:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/198, 0xc6}, {0x0}, {0x0}], 0x3}, 0x80042) shutdown(r1, 0x0) 14:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000006c0)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/154, 0x9a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x80042) shutdown(r1, 0x0) 14:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000500)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 1: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r0, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001e00)=""/4096, 0x1000}], 0x1}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0055e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/226, 0xe2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/21, 0x15}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r2, 0x0) accept(r2, 0x0, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)=""/1, 0x1}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/126, 0x75}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000013}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfffffd1d, 0x0, 0x0, 0x800e00657) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)=""/23, 0x17}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 14:29:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/21, 0x15}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r2, 0x0) accept(r2, 0x0, 0x0) shutdown(r1, 0x0) 14:29:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:08 executing program 3: poll(&(0x7f0000000000)=[{}], 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r0, 0x0) 14:29:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:08 executing program 2: accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x81) shutdown(r0, 0x0) 14:29:08 executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x80042) shutdown(r1, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x47) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/224, 0xe0}], 0x1}, 0x0) shutdown(r2, 0x0) 14:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/107, 0x6b}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r1, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, 0x47) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r2, 0x0) 14:29:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0057d) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:29:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/154, 0x9a}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/150, 0x96}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/169, 0xa9}], 0x1000000000000085, 0x0, 0x194}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) read(r1, &(0x7f0000000100)=""/254, 0xfe) shutdown(r3, 0x0) shutdown(r1, 0x0) 14:29:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000006c0)=""/1, 0x1}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 14:29:10 executing program 0: poll(&(0x7f0000000140), 0x17, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(&(0x7f0000000040)=[{}], 0x1, 0x157) shutdown(r0, 0x0) 14:29:10 executing program 3: r0 = socket(0x400000000018, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 14:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/154, 0x9a}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}], 0x1}, 0x80042) shutdown(r1, 0x0) 14:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00546) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) shutdown(r2, 0x0) 14:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/254, 0xe4}, {0x0, 0xffffffffffffff2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000000000002cb}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/228, 0xe4}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000006c0)=""/1, 0x1}], 0x1}, 0x0) shutdown(r1, 0x0) 14:29:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {r0}, {}], 0x5, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) poll(0x0, 0x0, 0x8000) shutdown(r1, 0x0) 14:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x1a8, r2, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x180, 0x8, 0x0, 0x1, [{0x17c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x14, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x1a8}}, 0x0) 14:29:11 executing program 2: r0 = socket(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 14:29:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) ftruncate(r4, 0x80006) sendmmsg$inet6(r3, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="37ef", 0x2}], 0x1}}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 14:29:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010316000000000000000500000066aa910bbd06cc6a"], 0x14}}, 0x0) 14:29:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, 0x0, 0x0) [ 810.806828][T15768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 810.908844][T15771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:29:12 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="15", 0x1}], 0x1) r0 = socket(0x400000000018, 0x3, 0x0) setsockopt(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 14:29:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x0, 0xae, &(0x7f00000004c0)=""/174, 0x0, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x0, 0x40}, 0x10}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, 0x0, 0x0) 14:29:12 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) 14:29:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:12 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) r4 = syz_open_procfs(0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) [ 811.320960][ T27] audit: type=1804 audit(1582122552.554:48): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir082132882/syzkaller.9x8KV9/300/bus" dev="sda1" ino=16863 res=1 [ 811.403837][ T27] audit: type=1804 audit(1582122552.624:49): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir082132882/syzkaller.9x8KV9/300/bus" dev="sda1" ino=16863 res=1 14:29:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) [ 811.532215][ T27] audit: type=1804 audit(1582122552.734:50): pid=15804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir826801335/syzkaller.HiC6gc/220/bus" dev="sda1" ino=17232 res=1 14:29:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, 0x0, 0x0) 14:29:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x30}}, 0x0) [ 811.689942][ T27] audit: type=1804 audit(1582122552.764:51): pid=15804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826801335/syzkaller.HiC6gc/220/bus" dev="sda1" ino=17232 res=1 14:29:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x306, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map], &(0x7f0000000100)='GPL\x00', 0x3, 0xae, &(0x7f00000004c0)=""/174, 0x40f00, 0x0, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x3, 0x40}, 0x10}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x5, 0xffffffff, 0xe542}, &(0x7f00000002c0)=0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 14:29:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) [ 811.822318][ T27] audit: type=1804 audit(1582122552.864:52): pid=15805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir082132882/syzkaller.9x8KV9/300/bus" dev="sda1" ino=16863 res=1 14:29:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:29:13 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) [ 811.952499][ T27] audit: type=1804 audit(1582122552.914:53): pid=15812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826801335/syzkaller.HiC6gc/220/bus" dev="sda1" ino=17232 res=1 14:29:13 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x100000, r5, 0x9}) 14:29:13 executing program 0: getpid() syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() mkdir(0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 812.151205][ T27] audit: type=1804 audit(1582122553.004:54): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir082132882/syzkaller.9x8KV9/300/bus" dev="sda1" ino=16863 res=1 14:29:13 executing program 2: syz_genetlink_get_family_id$team(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0xda8c) accept(r1, 0x0, 0x0) 14:29:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 812.256745][ T27] audit: type=1804 audit(1582122553.024:55): pid=15793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir082132882/syzkaller.9x8KV9/300/bus" dev="sda1" ino=16863 res=1 14:29:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x4b564d04, 0x7]}) 14:29:13 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r3) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) [ 812.410732][ T27] audit: type=1804 audit(1582122553.124:56): pid=15802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826801335/syzkaller.HiC6gc/220/bus" dev="sda1" ino=17232 res=1 14:29:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 812.510225][ T27] audit: type=1804 audit(1582122553.124:57): pid=15804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826801335/syzkaller.HiC6gc/220/bus" dev="sda1" ino=17232 res=1 [ 812.545978][T15859] sctp: failed to load transform for md5: -2 14:29:13 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) 14:29:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 14:29:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:29:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000002c00270d000000000000000000001638", @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:14 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) [ 813.430413][T15875] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0xe4, r2, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xbc, 0x8, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x64, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x4}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "883a80206a1f6760f88e1d6d163e124b352818efb8c2ba6c4adb85652a20388f"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0xe4}}, 0x0) 14:29:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 14:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 14:29:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x2}, 0x20) 14:29:14 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) 14:29:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0}) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16], 0x2}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f5"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, 0x0, 0x0) r8 = getpid() r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000000)) sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r8}) getpid() sched_getattr(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r10, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 813.712187][T15921] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd7eb019d3e6a4a5076080fb4f030cf1d30d6ee32f5fb48d020c42dbee58055b43ef7cfe949be21d240da3e5321af0ea005195185a92ec8c7dcf74e300a779447836b3674b5edd578c793777f6988b938826c6d5"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:15 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x0, 0x0, 0x4}, @var={0x1}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x37, 0xd2, 0x8}, 0x20) 14:29:15 executing program 1: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) 14:29:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) [ 814.003033][T15933] BPF:[2] VAR a [ 814.031791][T15934] BPF:[2] VAR a [ 814.081619][T15933] BPF:type_id=0 linkage=0 [ 814.102644][T15934] BPF:type_id=0 linkage=0 [ 814.116970][T15933] BPF: [ 814.148699][T15934] BPF: [ 814.161953][T15933] BPF:Invalid type_id [ 814.178042][T15934] BPF:Invalid type_id [ 814.194633][T15933] BPF: [ 814.194633][T15933] 14:29:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd7eb019d3e6a4a5076080fb4f030cf1d30d6ee32f5fb48d020c42dbee58055b43ef7cfe949be21d240da3e5321af0ea005195185a92ec8c7dcf74e300a779447836b3674b5edd578c793777f6988b938826c6d5"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 814.219647][T15934] BPF: [ 814.219647][T15934] 14:29:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 14:29:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 14:29:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0}) r6 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r6, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16], 0x2}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f5"], 0x3}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, 0x0, 0x0) r8 = getpid() r9 = getpid() sched_setscheduler(r9, 0x0, &(0x7f0000000000)) sched_setscheduler(r9, 0x5, &(0x7f00000001c0)) perf_event_open(0x0, r8, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r8}) getpid() sched_getattr(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r10, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="00400000001200000000003a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000200ffffe5bf"], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 814.689745][T15946] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7], 0x2}}, 0x0) [ 814.808601][T15946] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x2, 0x0) 14:29:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x20, r5, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:29:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7], 0x2}}, 0x0) 14:29:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r2, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) [ 815.211277][T15938] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 815.251467][T15952] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 815.290184][T15969] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' [ 815.311743][T15938] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:16 executing program 1: r0 = getpid() socket$isdn(0x22, 0x3, 0x23) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x2, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x2) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x7, 0x0, 0x0) pipe2(0x0, 0x4000) 14:29:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd7eb019d3e6a4a5076080fb4f030cf1d30d6ee32f5fb48d020c42dbee58055b43ef7cfe949be21d240da3e5321af0ea005195185a92ec8c7dcf74e300a779447836b3674b5edd578c793777f6988b938826c6d5"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x0, 0x20) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16], 0x2}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x68, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) getpid() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r11 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r11, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r11, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7], 0x2}}, 0x0) 14:29:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c274", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB], 0x3}}, 0x0) [ 815.913026][T15996] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 815.950475][T16009] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' [ 815.952487][T16005] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) [ 816.172793][T16014] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:17 executing program 1: r0 = getpid() socket$isdn(0x22, 0x3, 0x23) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$kcm(0x2, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x2) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x7, 0x0, 0x0) pipe2(0x0, 0x4000) 14:29:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB], 0x3}}, 0x0) [ 816.363827][T15996] fuse: Unknown parameter '000000000000000000000140xffffffffffffffffƒЯVv&ØÃ' [ 816.365037][T16004] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c274", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd7eb019d3e6a4a5076080fb4f030cf1d30d6ee32f5fb48d020c42dbee58055b43ef7cfe949be21d240da3e5321af0ea005195185a92ec8c7dcf74e300a779447836b3674b5edd578c793777f6988b938826c6d5"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x0, 0x20) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16], 0x2}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x68, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) getpid() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r11 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r11, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r11, @ANYRESHEX, @ANYBLOB="07831ad0af561d7626d8c30700000000000000d283776b340e01f7933aa6e42cb68f65efc6235e2711996457830f510fcb2983cf601997c6bed4e13ccd577038c2b035dc9f5a375fec3ad7bd4f34a9586a377686c7c09d2070c61888f1c004103c77591e8ee191d4339d052367997f07a0cb80738b6e3fcd8fab192a1fdd6d27ec65f2c2991fe1a85eadde00209bf59cf14c6b07bdd08571e42f92c26f13d6d3e830f9464a6cdf3fb7be0d2de6d0917c90ba54f36b6e8400000000000000000000000088a8e2029142b5176b093ebfcbd9fd7bd122e7e2f0ec3f289df84ac6c2e77b74da587e3aafc4d2229d6d7ab13ad8283c1f279fa7210c1b831406dd31c2a09f880d271c0dafa170ab099d72e7e6853ea58cea01bf4175ed8c68e7fcc4475dba93c1b586aefe989e55b943d80bfc327d4c961b343fd3b89a6735aa57e08c18c2", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 816.501991][T16004] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x0) 14:29:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x0, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB], 0x3}}, 0x0) 14:29:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(0x0, 0x0, 0x20) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, 0x0) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16], 0x2}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x68, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) getpid() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r11 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r11, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r11, @ANYRESHEX, @ANYBLOB="07831ad0af561d7626d8c30700000000000000d283776b340e01f7933aa6e42cb68f65efc6235e2711996457830f510fcb2983cf601997c6bed4e13ccd577038c2b035dc9f5a375fec3ad7bd4f34a9586a377686c7c09d2070c61888f1c004103c77591e8ee191d4339d052367997f07a0cb80738b6e3fcd8fab192a1fdd6d27ec65f2c2991fe1a85eadde00209bf59cf14c6b07bdd08571e42f92c26f13d6d3e830f9464a6cdf3fb7be0d2de6d0917c90ba54f36b6e8400000000000000000000000088a8e2029142b5176b093ebfcbd9fd7bd122e7e2f0ec3f289df84ac6c2e77b74da587e3aafc4d2229d6d7ab13ad8283c1f279fa7210c1b831406dd31c2a09f880d271c0dafa170ab099d72e7e6853ea58cea01bf4175ed8c68e7fcc4475dba93c1b586aefe989e55b943d80bfc327d4c961b343fd3b89a6735aa57e08c18c2", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 817.051920][T16031] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 817.119803][T16034] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 817.199018][T16034] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800"], 0x3}}, 0x0) 14:29:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c274", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) sched_setscheduler(r9, 0x1, &(0x7f0000000140)=0x10001) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYRESHEX, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) [ 817.477524][T16039] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800"], 0x3}}, 0x0) [ 817.589053][T16039] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:18 executing program 1: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) [ 817.735962][T16051] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present 14:29:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800"], 0x3}}, 0x0) [ 817.783742][T16058] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 817.811733][T16051] fuse: Unknown parameter '000000000000000000000130xffffffffffffffffƒЯVv&ØÃ' 14:29:19 executing program 1: eventfd(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x2}) 14:29:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff080001007533320018000200140006000000000000"], 0x3}}, 0x0) 14:29:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) open(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) syz_genetlink_get_family_id$l2tp(0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 14:29:19 executing program 4: r0 = getpid() socket$isdn(0x22, 0x3, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x2) 14:29:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYBLOB="07831ad0af561d7626d8c30700000000000000d283776b340e01f7933aa6e42cb68f65efc6235e2711996457830f510fcb2983cf601997c6bed4e13ccd577038c2b035dc9f5a375fec3ad7bd4f34a9586a377686c7c09d2070c61888f1c004103c77591e8ee191d4339d052367997f07a0cb80738b6e3fcd8fab192a1fdd6d27ec65f2c2991fe1a85eadde00209bf59cf14c6b07bdd08571e42f92c26f13d6d3e830f9464a6cdf3fb7be0d2de6d0917c90ba54f36b6e8400000000000000000000000088a8e2029142b5176b093ebfcbd9fd7bd122e7e2f0ec3f289df84ac6c2e77b74da587e3aafc4d2229d6d7ab13ad8283c1f279fa7210c1b831406dd31c2a09f880d271c0dafa170ab099d72e7e6853ea58cea01bf4175ed8c68e7fcc4475dba93c1b586aefe989e55b943d80bfc327d4c961b343fd3b89a6735aa57e08c18c2", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) 14:29:19 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) r1 = socket(0x10000000002, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$sock_int(r2, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) r3 = socket(0x2, 0x2, 0x0) r4 = socket(0x10000000002, 0x2, 0x0) r5 = dup2(r3, r4) setsockopt$sock_int(r5, 0xffff, 0x1023, &(0x7f00000000c0)=0x3, 0x4) 14:29:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff080001007533320018000200140006000000000000"], 0x3}}, 0x0) 14:29:19 executing program 1: mknod(&(0x7f00000000c0)='./bus\x00', 0x8007, 0x0) acct(&(0x7f00000001c0)='./bus\x00') 14:29:19 executing program 4: mknod(&(0x7f0000000340)='./bus\x00', 0x3080008000, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 14:29:19 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0x8007, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x200000042, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000015c0)="000000186004008b00b12b710456d98ed90000000000ff010000f0015a6f827388749492712a51630d00003a06005fa2abee4a00000000080009905780b99ebfa2c3adb497512dd5d7864db6f033e250335b450732c66af292ae46e06dd51200e20215aad531bef2962f02bc19cd1dd40ede9767d752d5c4e928a7f917765246475c5f7aed4e0de4ca8a153998701543d64852b7d4596dcb0e5fff31d86135e3246ace60b80e91fa83024c4f488c7ef337d6f4cb4f763c81dc8aaab7b1ce1954ceaee3ed2b3568d9661a64702b359c559d42e6217475c4006f919fd2b9", 0xdd}], 0x1) 14:29:19 executing program 3: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCFLSH(r3, 0x540a, 0x2) pipe2(0x0, 0x0) 14:29:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000180), &(0x7f0000000200)=0x10) [ 818.708372][T16113] Process accounting resumed 14:29:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff080001007533320018000200140006000000000000"], 0x3}}, 0x0) 14:29:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r5}}}}}}]}, 0x48}}, 0x0) 14:29:20 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='wg2\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 819.146049][T16102] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 819.167373][T16102] fuse: Unknown parameter '00000000000000000000013ƒЯVv&ØÃ' [ 819.214037][T16146] fuse: Unknown parameter '00000000000000000000013ƒЯVv&ØÃ' 14:29:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="00022dbd7000fedbdf250700000014002000ff0100000000000000000009000000010c001000050000000000000008000a00020000000500040006000000080009000300000006001b004e20000005002200010000006da2ebefbd59695942cac49fd21501d5d8af49e8f5a12565053dc0fadae0f80b3a5321708b65104da4d2466f2004d5d08300239ebac770f7fde6849a6c9fabc37c0ff7022958c7acad093945d194bcc8760a765c378a30c9143c9e53443c158bef74e6639d63714d63d5ff744c8ddcffbb131157f67e3376716c7049baf5def862f9561d79cb62094fc2059f6ecd460000fc25a6652d981c82cc3500e6cc29417f34fd7eb019d3e6a4a5076080fb4f030cf1d30d6ee32f5fb48d020c42dbee58055b43ef7cfe949be21d240da3e5321af0ea005195185a92ec8c7dcf74e300a779447836b3674b5edd578c793777f6988b938826c6d5"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYBLOB="07831ad0af561d7626d8c30700000000000000d283776b340e01f7933aa6e42cb68f65efc6235e2711996457830f510fcb2983cf601997c6bed4e13ccd577038c2b035dc9f5a375fec3ad7bd4f34a9586a377686c7c09d2070c61888f1c004103c77591e8ee191d4339d052367997f07a0cb80738b6e3fcd8fab192a1fdd6d27ec65f2c2991fe1a85eadde00209bf59cf14c6b07bdd08571e42f92c26f13d6d3e830f9464a6cdf3fb7be0d2de6d0917c90ba54f36b6e8400000000000000000000000088a8e2029142b5176b093ebfcbd9fd7bd122e7e2f0ec3f289df84ac6c2e77b74da587e3aafc4d2229d6d7ab13ad8283c1f279fa7210c1b831406dd31c2a09f880d271c0dafa170ab099d72e7e6853ea58cea01bf4175ed8c68e7fcc4475dba93c1b586aefe989e55b943d80bfc327d4c961b343fd3b89a6735aa57e08c18c2", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 14:29:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000180), &(0x7f0000000200)=0x10) 14:29:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000ddd0d00ed5f02ec8af4c76f2e03775e3a23fe733ab87e284c23652264fd0e127b3ed58ac4240d466b11340908f08e3427c32377913531a5297d997973080000000000"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 14:29:20 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r1, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0xda8c) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) socket(0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000180)=0x9, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) accept(r1, 0x0, 0x0) 14:29:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600"/39], 0x3}}, 0x0) 14:29:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310", [0x0, 0x6]}) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r4 = socket(0x10, 0x802, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14e5f407000904241d000000ff00000000000000", 0x1c) socket(0x22, 0x2, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0xb, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0185648, &(0x7f0000000300)={0xa20000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x980912, 0x9, [], @p_u8=&(0x7f0000000240)=0x40}}) r7 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r7, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00', {}, 0x4}) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r6, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="c27449ab", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x4000000) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000826bd7000fcdbdf250300000005000d0000000000050007000200000005000d00000000001400000000000006001c000800000005000500010000000600030000f800000500050000000000000000000000000000000000000000000000000000faa5341b57efd01f8666bbc1e73f0833a9d6aaa5026a217f5d9e7a202f75f14c5e0af7355bd91cbc3999af4a67ea824a2de05ec467f4f557089b89ca6a11ae060fb58c2fdc84460438f65b9ded4909f5a002786236b37dc5a41e37cf8ab25b02271f3bad15a7b4b995f0"], 0x68}}, 0x800) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)={0x70, r8, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'sit0\x00'}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r9 = getpid() r10 = getpid() sched_setscheduler(r10, 0x0, &(0x7f0000000000)) sched_setscheduler(r10, 0x5, &(0x7f00000001c0)=0xffff) perf_event_open(0x0, r9, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x695, 0x0, 0x0, 0x1, 0x0, r9}) r11 = getpid() sched_getattr(r11, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r12 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f0000000500)={0x4800, 0x1, 0x0, 0xfffffff9, 0x0, 0x2}) r13 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r13, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x2, 0x5, 0x0, 0x0, 0xffffffff, 'syz1\x00', 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYRESOCT=r13, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYBLOB="60a57885d37b6d59ebe821af52a2b32af00a72ad84933b48ea15dd06d4368d4a4bad0405cc41b8703b87f20e8acf9c6e0a821c55bf5d7072399e1cbf491da0ff198b"]) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) [ 819.597802][T16156] sctp: failed to load transform for md5: -2 14:29:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600"/39], 0x3}}, 0x0) 14:29:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a99c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)={@void, @val={0x3}, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x33, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 14:29:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600"/39], 0x3}}, 0x0) [ 820.026768][T16164] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 820.066728][T16164] fuse: Unknown parameter '00000000000000000000013ƒЯVv&ØÃ' 14:29:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000ddd0d00ed5f02ec8af4c76f2e03775e3a23fe733ab87e284c23652264fd0e127b3ed58ac4240d466b11340908f08e3427c32377913531a5297d997973080000000000"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0xe60, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 820.221868][T16169] snd_aloop snd_aloop.0: control 0:0:0:syz1:0 is already present [ 820.335943][T16169] fuse: Unknown parameter '00000000000000000000013ƒЯVv&ØÃ' 14:29:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c"], 0x3}}, 0x0) 14:29:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="c9596d7dc7c600947f00000000000000cc64481d6e7af505876839cb897cffc072b4420f", 0x24}], 0x1, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x12, r4, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) splice(r1, 0x0, r6, 0x0, 0x200000, 0x0) 14:29:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/23, 0x17}}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) 14:29:22 executing program 0: 14:29:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:29:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c"], 0x3}}, 0x0) 14:29:22 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:29:22 executing program 4: close(0xffffffffffffffff) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:29:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080da8055e0bcfe0479071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd7", 0xc5, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x24cd, 0x4000011, 0x0, 0x27) 14:29:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:29:22 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 14:29:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c"], 0x3}}, 0x0) 14:29:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xffffff7f}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}]}]}]}, 0x3c}}, 0x0) 14:29:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 14:29:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) [ 821.607911][T16253] device geneve1 entered promiscuous mode 14:29:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c67"], 0x3}}, 0x0) 14:29:23 executing program 4: 14:29:23 executing program 1: 14:29:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 14:29:23 executing program 3: 14:29:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:29:23 executing program 1: 14:29:23 executing program 4: 14:29:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x44}}, 0x0) 14:29:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 14:29:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c67"], 0x3}}, 0x0) 14:29:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:23 executing program 4: 14:29:23 executing program 1: 14:29:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x1, 0x0, "00000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000714000"}, 0x1ab) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 14:29:23 executing program 4: 14:29:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:23 executing program 3: 14:29:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c67"], 0x3}}, 0x0) 14:29:23 executing program 1: 14:29:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:24 executing program 4: 14:29:24 executing program 3: 14:29:24 executing program 0: 14:29:24 executing program 1: 14:29:24 executing program 4: 14:29:24 executing program 3: 14:29:24 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:24 executing program 0: 14:29:24 executing program 1: 14:29:24 executing program 4: 14:29:24 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:24 executing program 3: 14:29:24 executing program 0: 14:29:24 executing program 1: 14:29:24 executing program 4: 14:29:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:24 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:24 executing program 0: 14:29:24 executing program 1: 14:29:24 executing program 3: 14:29:24 executing program 4: 14:29:25 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:25 executing program 0: 14:29:25 executing program 1: 14:29:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:25 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @redirect={0x5, 0x0, 0x0, @loopback, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}}}, 0x0) 14:29:25 executing program 4: 14:29:25 executing program 0: 14:29:25 executing program 1: 14:29:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:25 executing program 3: 14:29:25 executing program 4: 14:29:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:25 executing program 1: 14:29:25 executing program 0: 14:29:25 executing program 3: 14:29:25 executing program 4: 14:29:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:25 executing program 1: 14:29:25 executing program 0: 14:29:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:25 executing program 3: 14:29:25 executing program 4: 14:29:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:25 executing program 0: 14:29:26 executing program 1: 14:29:26 executing program 3: 14:29:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:26 executing program 4: 14:29:26 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:26 executing program 0: 14:29:26 executing program 3: 14:29:26 executing program 1: 14:29:26 executing program 4: 14:29:26 executing program 3: 14:29:26 executing program 0: 14:29:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:26 executing program 1: 14:29:26 executing program 4: 14:29:26 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:26 executing program 3: 14:29:26 executing program 1: 14:29:26 executing program 0: 14:29:26 executing program 4: 14:29:26 executing program 3: 14:29:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:27 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:27 executing program 1: 14:29:27 executing program 0: 14:29:27 executing program 4: 14:29:27 executing program 3: 14:29:27 executing program 0: 14:29:27 executing program 1: 14:29:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x2}}, 0x0) 14:29:27 executing program 1: 14:29:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:27 executing program 3: 14:29:27 executing program 4: 14:29:27 executing program 0: 14:29:27 executing program 1: 14:29:27 executing program 4: 14:29:27 executing program 3: 14:29:27 executing program 0: 14:29:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:27 executing program 1: 14:29:27 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:27 executing program 3: 14:29:27 executing program 4: 14:29:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:28 executing program 0: 14:29:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:28 executing program 3: 14:29:28 executing program 1: 14:29:28 executing program 4: 14:29:28 executing program 1: 14:29:28 executing program 3: 14:29:28 executing program 0: 14:29:28 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:28 executing program 4: 14:29:28 executing program 1: 14:29:28 executing program 3: 14:29:28 executing program 0: 14:29:28 executing program 4: 14:29:28 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:28 executing program 1: 14:29:28 executing program 3: 14:29:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:28 executing program 0: 14:29:28 executing program 4: 14:29:29 executing program 1: 14:29:29 executing program 0: 14:29:29 executing program 3: 14:29:29 executing program 2: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:29 executing program 4: 14:29:29 executing program 1: 14:29:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:29 executing program 3: 14:29:29 executing program 0: 14:29:29 executing program 4: 14:29:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:29 executing program 1: 14:29:29 executing program 0: 14:29:29 executing program 3: 14:29:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:29 executing program 4: 14:29:29 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:29 executing program 1: 14:29:29 executing program 0: 14:29:29 executing program 3: 14:29:29 executing program 4: 14:29:30 executing program 0: 14:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:30 executing program 1: 14:29:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:30 executing program 3: 14:29:30 executing program 4: 14:29:30 executing program 0: 14:29:30 executing program 1: 14:29:30 executing program 3: 14:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:30 executing program 4: 14:29:30 executing program 0: 14:29:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:30 executing program 1: 14:29:30 executing program 4: 14:29:30 executing program 3: 14:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:30 executing program 0: 14:29:30 executing program 1: 14:29:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:30 executing program 4: 14:29:30 executing program 3: 14:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:30 executing program 0: 14:29:30 executing program 4: 14:29:31 executing program 1: 14:29:31 executing program 3: 14:29:31 executing program 0: 14:29:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:31 executing program 4: 14:29:31 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e9aeaa1be5ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030507a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000009498162c22abe4c4a1"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e000000101000000000000000200010000000000009e7602000000a003000500000000000200000000000211c710900b10000000"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8479071") ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) close(r0) 14:29:31 executing program 0: 14:29:31 executing program 4: 14:29:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:31 executing program 0: 14:29:31 executing program 4: 14:29:31 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e9aeaa1be5ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030507a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000009498162c22abe4c4a1"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e00000010000000000000000020001000000000000000002000000a0030005000000000002000000000002000000000000000000"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/23, 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, 0x0) 14:29:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001940)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x14}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/23, 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/99, 0x63}}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, 0x0) 14:29:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/18, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0x2, 0x0, 0x0, @mcast2}, 0x1c) 14:29:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x14}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002042, 0x0) 14:29:32 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000380)={0x18, 0x0, {0x3, @dev, 'tunl0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000004f00)) 14:29:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261002000000000000000000000000000000000000000000000000000000000c1030000030000000803000000000000580100005801000000000000000000003802000038020000380200003802000038020000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400000067656e657665300000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280158010000000000000000000000000000000000000000000000002800736f636b657400000000000000000000000000000000000000000000000300000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a60000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 14:29:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e9aeaa1be5ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030507a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000009498162c22abe4c4a1"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e00000010000000000000000020001000000000000000002000000a0030005000000000002000000000002000000000000000000"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="140012000b000100627269646765000004000200"], 0x3c}}, 0x6000000) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 831.499135][T16835] Cannot find add_set index 0 as target 14:29:32 executing program 0: socket$pppoe(0x18, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x6, 0x0) socket$kcm(0x2, 0x2, 0x0) socket$kcm(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 14:29:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0b") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000016c0)={0x5c, r1, 0x621, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x5c}}, 0x0) 14:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 831.836757][T16858] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:29:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/19, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x3}}, 0x0) 14:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:33 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x3, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffe0ff0e000000631477fbac14143fe0", 0x0, 0x9}, 0x28) 14:29:33 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e9aeaa1be5ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030507a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000009498162c22abe4c4a1"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e00000010000000000000000020001000000000000000002000000a0030005000000000002000000000002000000000000000000"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) 14:29:33 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @random="96f603000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @timestamp={0x11}}}}}, 0x0) 14:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700000000006000000060090000003a2f0000000000000000000000000000000000ff0200000000000000000000000000018700000000000000000000007b987eec0d2429ba680a96ae5bd662b0de16a47070ef156012683fb65e2be44616ef7462edf90ae23892d6178d0da568127b833de85dee46b69c29d69bb699c510d4c70eee9d7f2c24e8125e9ce229c1f7fce245f99e8fd0e34d3e7b14e4d9ed02ea30337f93c14f4442ddb02c0a38dd243e583a1322e19df862427ae50487edceeabcb5cbe3b254be28bbc566a211cfcdfcb013092c9e96f24a6cee2f50f336d9ecf1de014e20a334e69b171f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000503e08426c3e1bb08fb82c3b5aec0052164047d9150a270ac2004ca1dd33"], 0x6c) 14:29:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) socket(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20108a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92203750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 14:29:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x10, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:29:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe84790") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:34 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700000200000000000000000000001f9e61bd01c4609f5c3040127683332f5eddb2025f3e70885d6a259406bc58865711b26acd041e4dccd4477c9d52c9b479ca95e4f655d6cbdbdd030000000000e2c5f951000009cb9c9ef21340440cac1eadb93def086f7bc8641de0993e1e81763a490220d191c7c81c76bc0100008000000000be0058cb01e5e9aeaa1be5ade41ffecabea82f21eb3f8de759967b2bbd1565162c6c9d02196c003aaabc61b3960000000000000100641b038030507a48bdfa0b80b55b4851da5df198e82294c14fe0127a118c956837c585785cdebac18a0dca000000000000000000009498162c22abe4c4a1"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000040e00000010000000000000000020001000000000000000002000000a0030005000000000002000000000002000000000000000000"], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 14:29:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:29:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe84790") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 14:29:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$kcm(0x2, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r1) 14:29:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}, @IFLA_GENEVE_PORT={0x6}]}}}]}, 0x44}}, 0x0) r2 = socket(0x38, 0x5, 0x7) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000001680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001640)={&(0x7f0000000300)={0x50, r4, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x6}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0xfffffffc}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x2}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20044090}, 0x8001) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0xcc, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0xf, &(0x7f0000001640)={@dev, 0x0}, &(0x7f0000001680)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000016c0)={'vcan0\x00', 0x0}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r8, &(0x7f00000001c0)={0x1f, 0x1, @any, 0x100000001, 0x2838}, 0xe) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r8, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000004c0)={r9, 0x9}, 0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000004389ddfb61f798a23a5ea828a9146400", @ANYRES32=r12, @ANYBLOB="00000000ffffffff00000059f006000068686e3247e8caba0c981a00000006335aadbcd6bd94205fab18edbb00"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000005c0)={@ipv4={[], [], @loopback}, 0x13, r12}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000001700)={'team0\x00', r12}) r14 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r14, &(0x7f0000000140), 0xcc, 0x0) getpeername$packet(r14, &(0x7f0000001740)={0x11, 0x0, 0x0}, &(0x7f0000001780)=0x14) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$inet_mreqn(r16, 0x0, 0x23, &(0x7f00000017c0)={@initdev, @broadcast, 0x0}, &(0x7f0000001800)=0xc) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r20, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x6, 0x9, 0x1, 0x9, 0x2, 0x6, 0x1ff, 0x27, 0x38, 0xb6, 0x6, 0xff, 0x20, 0x1, 0x4, 0x3ff, 0x2}, [], "33c05d6b230985d6a16b66bb878303a583358827d202217115c366f4ef9e213d746a76fc8ea01b90ac46a80be861fc5c76f85cf53ffea9bd216c"}, 0x72) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0302000000000000140012000c000100626f6e640000000097aef3a3"], 0x34}}, 0x0) sendmsg$nl_route(r18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x206, 0x10000}, [@IFLA_MASTER={0x8, 0xa, r21}, @IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}]}, 0x54}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001840)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001940)=0xe8) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x60, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r15}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r17}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r21}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r22}]}, 0x60}, 0x1, 0x0, 0x0, 0x40004}, 0x40001) 14:29:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe84790") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:35 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000280)={@broadcast, @random="96f603000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @timestamp={0x12}}}}}, 0x0) 14:29:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 14:29:35 executing program 3: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x62}, 0x8) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x20, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000140)="f96198e8977a", 0x6}], 0x1}, 0x60) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) socket(0x0, 0x800, 0x3f) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f0000000180)=""/138, &(0x7f0000000240)=0x8a) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280), 0x0) 14:29:35 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@dev, @random="96f603000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @timestamp={0x12}}}}}, 0x0) 14:29:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 14:29:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000280)={@broadcast, @random="96f603000031", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, @timestamp={0x11, 0x0, 0x0, 0x0, 0xb00}}}}}, 0x0) 14:29:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "cf9504748631bf71", "315bf98d548dc83c92dd5f50795e125af8f414406a640bc4ca7a7fbd330c2f69", "892e9881", "56e14ed9fdeb54f1"}, 0x38) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00'}) syz_genetlink_get_family_id$team(0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r3 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r3, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r3, 0xda8c) r4 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) accept(r3, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 14:29:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) 14:29:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 14:29:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) dup3(r0, r1, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000009c0)) 14:29:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 14:29:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:29:36 executing program 0: mknod$loop(&(0x7f0000001f40)='./file0\x00', 0x1, 0x1) execveat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0, 0x0, 0x0) 14:29:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) close(r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/223) 14:29:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:29:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:36 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) 14:29:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0xb, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) 14:29:36 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) 14:29:36 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 14:29:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) 14:29:36 executing program 4: 14:29:36 executing program 3: 14:29:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) mmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:36 executing program 0: 14:29:36 executing program 5: 14:29:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 14:29:36 executing program 4: 14:29:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003340)='/proc/thread-self\x00', 0x0, 0x0) dup3(r1, r2, 0x0) write$9p(r2, 0x0, 0x0) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 14:29:37 executing program 0: 14:29:37 executing program 5: 14:29:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 14:29:37 executing program 4: 14:29:37 executing program 0: 14:29:37 executing program 3: 14:29:37 executing program 5: 14:29:37 executing program 4: 14:29:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 14:29:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:37 executing program 0: 14:29:37 executing program 3: 14:29:37 executing program 5: 14:29:37 executing program 4: 14:29:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 14:29:37 executing program 0: 14:29:37 executing program 3: 14:29:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:37 executing program 4: 14:29:38 executing program 5: 14:29:38 executing program 3: 14:29:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 14:29:38 executing program 0: 14:29:38 executing program 4: 14:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:38 executing program 5: 14:29:38 executing program 0: 14:29:38 executing program 3: 14:29:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 14:29:38 executing program 5: 14:29:38 executing program 4: 14:29:38 executing program 0: 14:29:38 executing program 3: 14:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:29:38 executing program 5: 14:29:38 executing program 4: 14:29:38 executing program 0: 14:29:38 executing program 3: 14:29:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:38 executing program 5: 14:29:39 executing program 4: 14:29:39 executing program 0: 14:29:39 executing program 3: 14:29:39 executing program 5: 14:29:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 14:29:39 executing program 4: 14:29:39 executing program 0: 14:29:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:39 executing program 5: 14:29:39 executing program 3: 14:29:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:39 executing program 4: 14:29:39 executing program 0: 14:29:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:39 executing program 5: 14:29:39 executing program 3: 14:29:39 executing program 0: 14:29:39 executing program 4: 14:29:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:39 executing program 5: 14:29:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:40 executing program 3: 14:29:40 executing program 0: 14:29:40 executing program 4: 14:29:40 executing program 5: 14:29:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:40 executing program 4: 14:29:40 executing program 0: 14:29:40 executing program 3: 14:29:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:29:40 executing program 5: 14:29:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 14:29:40 executing program 0: 14:29:40 executing program 4: 14:29:40 executing program 3: 14:29:40 executing program 5: 14:29:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:29:40 executing program 4: 14:29:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 14:29:40 executing program 3: 14:29:40 executing program 0: 14:29:40 executing program 5: 14:29:41 executing program 4: 14:29:41 executing program 3: 14:29:41 executing program 0: 14:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 14:29:41 executing program 5: 14:29:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}]}], {0x14}}, 0x6c}}, 0x0) 14:29:41 executing program 4: 14:29:41 executing program 0: 14:29:41 executing program 3: 14:29:41 executing program 5: 14:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:41 executing program 0: 14:29:41 executing program 4: 14:29:41 executing program 3: 14:29:41 executing program 5: 14:29:41 executing program 4: 14:29:41 executing program 0: 14:29:41 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:41 executing program 3: 14:29:41 executing program 5: 14:29:41 executing program 4: 14:29:42 executing program 0: 14:29:42 executing program 5: 14:29:42 executing program 3: 14:29:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:42 executing program 4: 14:29:42 executing program 0: 14:29:42 executing program 5: 14:29:42 executing program 3: 14:29:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:42 executing program 0: 14:29:42 executing program 4: 14:29:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:42 executing program 5: 14:29:42 executing program 3: 14:29:42 executing program 0: 14:29:42 executing program 4: 14:29:42 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:42 executing program 3: 14:29:42 executing program 5: 14:29:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:42 executing program 0: 14:29:42 executing program 4: 14:29:43 executing program 3: 14:29:43 executing program 5: 14:29:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:43 executing program 0: 14:29:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae9c, &(0x7f00000000c0)) 14:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:43 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x8, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 14:29:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0x4000009f]}) 14:29:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(0x0, 0x0) ioprio_get$pid(0x2, 0x0) 14:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() 14:29:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) 14:29:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:44 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() 14:29:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) 14:29:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:44 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x68}}, 0x0) 14:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() 14:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) 14:29:45 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000380)={0xffffffffffffffff, r0}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 14:29:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(0x0, 0x0) 14:29:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 14:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:29:46 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(0x0, 0x0) 14:29:46 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) gettid() ioprio_get$pid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:29:46 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(0x0, 0x0) 14:29:46 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:46 executing program 3: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:47 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:47 executing program 0: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:47 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) gettid() 14:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:47 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r1}, 0x38) 14:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:47 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) gettid() 14:29:47 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) 14:29:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:47 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) 14:29:47 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:47 executing program 5: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) gettid() 14:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:48 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r1}, 0x38) 14:29:48 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:48 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 847.367105][T17624] FAULT_INJECTION: forcing a failure. [ 847.367105][T17624] name failslab, interval 1, probability 0, space 0, times 1 [ 847.434829][T17624] CPU: 1 PID: 17624 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 847.445172][T17624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 847.455433][T17624] Call Trace: [ 847.458926][T17624] dump_stack+0x197/0x210 [ 847.464447][T17624] should_fail.cold+0x5/0xd [ 847.469668][T17624] ? fault_create_debugfs_attr+0x140/0x140 [ 847.475915][T17624] ? ___might_sleep+0x163/0x2c0 [ 847.481344][T17624] __should_failslab+0xb7/0x100 [ 847.487489][T17624] should_failslab+0x9/0x14 [ 847.492124][T17624] kmem_cache_alloc_node+0x268/0x740 [ 847.497719][T17624] __alloc_skb+0xd5/0x5e0 [ 847.502634][T17624] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 847.508621][T17624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 847.515926][T17624] ? netlink_autobind.isra.0+0x22c/0x310 [ 847.522072][T17624] netlink_sendmsg+0xa1b/0xea0 [ 847.528029][T17624] ? netlink_unicast+0x7e0/0x7e0 [ 847.533198][T17624] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 847.539425][T17624] ? apparmor_socket_sendmsg+0x2a/0x30 [ 847.545266][T17624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 847.552120][T17624] ? security_socket_sendmsg+0x8d/0xc0 [ 847.557644][T17624] ? netlink_unicast+0x7e0/0x7e0 [ 847.562879][T17624] sock_sendmsg+0xd7/0x130 [ 847.568709][T17624] ____sys_sendmsg+0x753/0x880 [ 847.573502][T17624] ? kernel_sendmsg+0x50/0x50 [ 847.578381][T17624] ? __fget_files+0x337/0x520 [ 847.584145][T17624] ? find_held_lock+0x35/0x130 [ 847.589163][T17624] ___sys_sendmsg+0x100/0x170 [ 847.594095][T17624] ? sendmsg_copy_msghdr+0x70/0x70 [ 847.599599][T17624] ? __kasan_check_read+0x11/0x20 [ 847.604824][T17624] ? __fget_files+0x359/0x520 [ 847.610477][T17624] ? ksys_dup3+0x3e0/0x3e0 [ 847.615190][T17624] ? __fget_light+0x1ad/0x270 [ 847.621984][T17624] ? __fdget+0x1b/0x20 [ 847.626256][T17624] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 847.632833][T17624] __sys_sendmsg+0x105/0x1d0 [ 847.637828][T17624] ? __sys_sendmsg_sock+0xc0/0xc0 [ 847.643139][T17624] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 847.649483][T17624] ? do_syscall_64+0x26/0x790 [ 847.655010][T17624] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 847.662264][T17624] ? do_syscall_64+0x26/0x790 [ 847.667417][T17624] __x64_sys_sendmsg+0x78/0xb0 [ 847.672644][T17624] do_syscall_64+0xfa/0x790 [ 847.677196][T17624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 847.683207][T17624] RIP: 0033:0x45c449 [ 847.688097][T17624] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 847.710243][T17624] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 847.719731][T17624] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 [ 847.728333][T17624] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 847.736575][T17624] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 847.746005][T17624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 847.754634][T17624] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000000 14:29:49 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) 14:29:49 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:49 executing program 5 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:49 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) [ 848.062091][T17636] FAULT_INJECTION: forcing a failure. [ 848.062091][T17636] name failslab, interval 1, probability 0, space 0, times 0 [ 848.109966][T17636] CPU: 0 PID: 17636 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 848.118693][T17636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.128858][T17636] Call Trace: [ 848.132172][T17636] dump_stack+0x197/0x210 [ 848.136529][T17636] should_fail.cold+0x5/0xd [ 848.141474][T17636] ? fault_create_debugfs_attr+0x140/0x140 [ 848.147845][T17636] ? ___might_sleep+0x163/0x2c0 [ 848.152744][T17636] __should_failslab+0xb7/0x100 [ 848.157617][T17636] should_failslab+0x9/0x14 [ 848.162141][T17636] kmem_cache_alloc_node_trace+0x274/0x750 [ 848.168033][T17636] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 848.174846][T17636] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 848.180703][T17636] __kmalloc_node_track_caller+0x3d/0x70 [ 848.186357][T17636] __kmalloc_reserve.isra.0+0x40/0xf0 [ 848.192025][T17636] __alloc_skb+0x10b/0x5e0 [ 848.196553][T17636] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 848.202231][T17636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.208558][T17636] ? netlink_autobind.isra.0+0x22c/0x310 [ 848.214406][T17636] netlink_sendmsg+0xa1b/0xea0 [ 848.219207][T17636] ? netlink_unicast+0x7e0/0x7e0 [ 848.224204][T17636] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 848.229787][T17636] ? apparmor_socket_sendmsg+0x2a/0x30 [ 848.235286][T17636] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 848.241722][T17636] ? security_socket_sendmsg+0x8d/0xc0 [ 848.247297][T17636] ? netlink_unicast+0x7e0/0x7e0 [ 848.252241][T17636] sock_sendmsg+0xd7/0x130 [ 848.256662][T17636] ____sys_sendmsg+0x753/0x880 [ 848.261528][T17636] ? kernel_sendmsg+0x50/0x50 [ 848.266221][T17636] ? __fget_files+0x337/0x520 [ 848.271093][T17636] ? find_held_lock+0x35/0x130 [ 848.276083][T17636] ___sys_sendmsg+0x100/0x170 [ 848.280789][T17636] ? sendmsg_copy_msghdr+0x70/0x70 [ 848.285996][T17636] ? __kasan_check_read+0x11/0x20 [ 848.291480][T17636] ? __fget_files+0x359/0x520 [ 848.296171][T17636] ? ksys_dup3+0x3e0/0x3e0 [ 848.301138][T17636] ? __fget_light+0x1ad/0x270 [ 848.306717][T17636] ? __fdget+0x1b/0x20 [ 848.311318][T17636] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 848.318135][T17636] __sys_sendmsg+0x105/0x1d0 [ 848.322728][T17636] ? __sys_sendmsg_sock+0xc0/0xc0 [ 848.328531][T17636] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 848.334093][T17636] ? do_syscall_64+0x26/0x790 [ 848.338820][T17636] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.344949][T17636] ? do_syscall_64+0x26/0x790 [ 848.349665][T17636] __x64_sys_sendmsg+0x78/0xb0 [ 848.354498][T17636] do_syscall_64+0xfa/0x790 [ 848.359027][T17636] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 848.364932][T17636] RIP: 0033:0x45c449 [ 848.369109][T17636] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 848.388938][T17636] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 848.397428][T17636] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 [ 848.405408][T17636] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 848.413583][T17636] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 848.421561][T17636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 848.429801][T17636] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000001 14:29:49 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:49 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r1}, 0x38) 14:29:49 executing program 5 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:50 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) [ 848.897114][T17653] FAULT_INJECTION: forcing a failure. [ 848.897114][T17653] name failslab, interval 1, probability 0, space 0, times 0 14:29:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) [ 848.953979][T17653] CPU: 1 PID: 17653 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 848.962806][T17653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.972980][T17653] Call Trace: [ 848.976388][T17653] dump_stack+0x197/0x210 [ 848.981122][T17653] should_fail.cold+0x5/0xd [ 848.985709][T17653] ? fault_create_debugfs_attr+0x140/0x140 [ 848.991830][T17653] __should_failslab+0xb7/0x100 [ 848.996888][T17653] should_failslab+0x9/0x14 14:29:50 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) [ 849.001424][T17653] kmem_cache_alloc+0x47/0x710 [ 849.006333][T17653] ? lock_acquire+0x190/0x410 [ 849.012641][T17653] ? netlink_deliver_tap+0x145/0xbf0 [ 849.018572][T17653] skb_clone+0x154/0x3d0 [ 849.022849][T17653] netlink_deliver_tap+0x94f/0xbf0 [ 849.028594][T17653] netlink_unicast+0x655/0x7e0 [ 849.033391][T17653] ? netlink_attachskb+0x870/0x870 [ 849.039445][T17653] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 849.045651][T17653] ? __check_object_size+0x3d/0x437 [ 849.050999][T17653] netlink_sendmsg+0x91c/0xea0 [ 849.055896][T17653] ? netlink_unicast+0x7e0/0x7e0 [ 849.061377][T17653] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 849.067482][T17653] ? apparmor_socket_sendmsg+0x2a/0x30 [ 849.073699][T17653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 849.080331][T17653] ? security_socket_sendmsg+0x8d/0xc0 [ 849.086879][T17653] ? netlink_unicast+0x7e0/0x7e0 [ 849.092111][T17653] sock_sendmsg+0xd7/0x130 [ 849.096727][T17653] ____sys_sendmsg+0x753/0x880 [ 849.101604][T17653] ? kernel_sendmsg+0x50/0x50 [ 849.106563][T17653] ? __fget_files+0x337/0x520 [ 849.111346][T17653] ? find_held_lock+0x35/0x130 [ 849.116941][T17653] ___sys_sendmsg+0x100/0x170 [ 849.122275][T17653] ? sendmsg_copy_msghdr+0x70/0x70 [ 849.127412][T17653] ? __kasan_check_read+0x11/0x20 [ 849.132481][T17653] ? __fget_files+0x359/0x520 [ 849.137290][T17653] ? ksys_dup3+0x3e0/0x3e0 [ 849.141926][T17653] ? __fget_light+0x1ad/0x270 [ 849.146714][T17653] ? __fdget+0x1b/0x20 [ 849.150799][T17653] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 849.158679][T17653] __sys_sendmsg+0x105/0x1d0 [ 849.164186][T17653] ? __sys_sendmsg_sock+0xc0/0xc0 [ 849.169335][T17653] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 849.176281][T17653] ? do_syscall_64+0x26/0x790 [ 849.181051][T17653] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.187925][T17653] ? do_syscall_64+0x26/0x790 [ 849.193752][T17653] __x64_sys_sendmsg+0x78/0xb0 [ 849.198800][T17653] do_syscall_64+0xfa/0x790 [ 849.203397][T17653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 849.211458][T17653] RIP: 0033:0x45c449 [ 849.215616][T17653] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 849.238988][T17653] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 849.247580][T17653] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 [ 849.256434][T17653] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 849.264535][T17653] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 849.273297][T17653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 849.281989][T17653] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000002 14:29:50 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:50 executing program 2 (fault-call:12 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:50 executing program 5 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:50 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0x6523, r0}, 0x38) [ 849.714104][T17669] FAULT_INJECTION: forcing a failure. [ 849.714104][T17669] name failslab, interval 1, probability 0, space 0, times 0 14:29:51 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) [ 849.810966][T17669] CPU: 0 PID: 17669 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 849.819790][T17669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.833704][T17669] Call Trace: [ 849.837331][T17669] dump_stack+0x197/0x210 [ 849.841678][T17669] should_fail.cold+0x5/0xd [ 849.846805][T17669] ? fault_create_debugfs_attr+0x140/0x140 [ 849.853152][T17669] ? ___might_sleep+0x163/0x2c0 [ 849.858116][T17669] __should_failslab+0xb7/0x100 [ 849.863735][T17669] should_failslab+0x9/0x14 [ 849.868685][T17669] kmem_cache_alloc_node+0x268/0x740 [ 849.873991][T17669] __alloc_skb+0xd5/0x5e0 [ 849.878340][T17669] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 849.883914][T17669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 849.890164][T17669] ? netlink_autobind.isra.0+0x22c/0x310 [ 849.895821][T17669] netlink_sendmsg+0xa1b/0xea0 [ 849.900596][T17669] ? netlink_unicast+0x7e0/0x7e0 [ 849.905536][T17669] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 849.911686][T17669] ? apparmor_socket_sendmsg+0x2a/0x30 [ 849.917521][T17669] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 849.923758][T17669] ? security_socket_sendmsg+0x8d/0xc0 [ 849.930012][T17669] ? netlink_unicast+0x7e0/0x7e0 [ 849.934965][T17669] sock_sendmsg+0xd7/0x130 [ 849.939407][T17669] ____sys_sendmsg+0x753/0x880 [ 849.944773][T17669] ? kernel_sendmsg+0x50/0x50 [ 849.949669][T17669] ? __fget_files+0x337/0x520 [ 849.954369][T17669] ? find_held_lock+0x35/0x130 [ 849.959283][T17669] ___sys_sendmsg+0x100/0x170 [ 849.964051][T17669] ? sendmsg_copy_msghdr+0x70/0x70 [ 849.969353][T17669] ? __kasan_check_read+0x11/0x20 [ 849.974579][T17669] ? __fget_files+0x359/0x520 [ 849.979274][T17669] ? ksys_dup3+0x3e0/0x3e0 [ 849.983730][T17669] ? __fget_light+0x1ad/0x270 [ 849.988440][T17669] ? __fdget+0x1b/0x20 [ 849.992520][T17669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 849.999867][T17669] __sys_sendmsg+0x105/0x1d0 [ 850.004472][T17669] ? __sys_sendmsg_sock+0xc0/0xc0 [ 850.009534][T17669] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 850.015005][T17669] ? do_syscall_64+0x26/0x790 [ 850.019678][T17669] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.025752][T17669] ? do_syscall_64+0x26/0x790 [ 850.031008][T17669] __x64_sys_sendmsg+0x78/0xb0 [ 850.035784][T17669] do_syscall_64+0xfa/0x790 [ 850.040289][T17669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.046211][T17669] RIP: 0033:0x45c449 [ 850.050139][T17669] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 850.069738][T17669] RSP: 002b:00007f735cfb0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 850.078153][T17669] RAX: ffffffffffffffda RBX: 00007f735cfb16d4 RCX: 000000000045c449 [ 850.086294][T17669] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000007 [ 850.094402][T17669] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 850.102413][T17669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 850.111276][T17669] R13: 00000000000009d1 R14: 00000000004cc4b4 R15: 0000000000000000 [ 850.202299][T17682] FAULT_INJECTION: forcing a failure. [ 850.202299][T17682] name failslab, interval 1, probability 0, space 0, times 0 [ 850.247096][T17682] CPU: 0 PID: 17682 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 850.258436][T17682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 850.268943][T17682] Call Trace: [ 850.272296][T17682] dump_stack+0x197/0x210 [ 850.276666][T17682] should_fail.cold+0x5/0xd [ 850.281219][T17682] ? fault_create_debugfs_attr+0x140/0x140 [ 850.287073][T17682] ? ___might_sleep+0x163/0x2c0 [ 850.291962][T17682] __should_failslab+0xb7/0x100 [ 850.296846][T17682] should_failslab+0x9/0x14 [ 850.302060][T17682] kmem_cache_alloc+0x2aa/0x710 [ 850.306948][T17682] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 850.313126][T17682] ? kfree_skbmem+0xfb/0x1c0 [ 850.317775][T17682] skb_clone+0x154/0x3d0 [ 850.322229][T17682] nfnetlink_rcv_batch+0x1a1/0x1790 [ 850.327481][T17682] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 850.333551][T17682] ? __dev_queue_xmit+0x175c/0x35c0 [ 850.338789][T17682] ? nfnetlink_subsys_register+0x2b0/0x2b0 [ 850.344746][T17682] ? __dev_queue_xmit+0x172e/0x35c0 [ 850.349969][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.356241][T17682] ? apparmor_capable+0x497/0x900 [ 850.361299][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.367574][T17682] ? memset+0x32/0x40 [ 850.371763][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.378428][T17682] ? __nla_validate_parse+0x2d0/0x1ee0 [ 850.384041][T17682] ? cap_capable+0x205/0x270 [ 850.388885][T17682] ? nla_memcpy+0xb0/0xb0 [ 850.393253][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.399705][T17682] ? ns_capable_common+0x93/0x100 [ 850.404941][T17682] ? __nla_parse+0x43/0x60 [ 850.409397][T17682] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 850.415151][T17682] nfnetlink_rcv+0x3e7/0x460 [ 850.419793][T17682] ? nfnetlink_rcv_batch+0x1790/0x1790 [ 850.425277][T17682] ? netlink_deliver_tap+0x248/0xbf0 [ 850.430698][T17682] netlink_unicast+0x59e/0x7e0 [ 850.435644][T17682] ? netlink_attachskb+0x870/0x870 [ 850.440813][T17682] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 850.446702][T17682] ? __check_object_size+0x3d/0x437 [ 850.452086][T17682] netlink_sendmsg+0x91c/0xea0 [ 850.456888][T17682] ? netlink_unicast+0x7e0/0x7e0 [ 850.461851][T17682] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 850.467447][T17682] ? apparmor_socket_sendmsg+0x2a/0x30 [ 850.472934][T17682] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.479215][T17682] ? security_socket_sendmsg+0x8d/0xc0 [ 850.484700][T17682] ? netlink_unicast+0x7e0/0x7e0 [ 850.489672][T17682] sock_sendmsg+0xd7/0x130 [ 850.495043][T17682] ____sys_sendmsg+0x753/0x880 [ 850.500603][T17682] ? kernel_sendmsg+0x50/0x50 [ 850.505346][T17682] ? __fget_files+0x337/0x520 [ 850.510368][T17682] ? find_held_lock+0x35/0x130 [ 850.515191][T17682] ___sys_sendmsg+0x100/0x170 [ 850.520012][T17682] ? sendmsg_copy_msghdr+0x70/0x70 [ 850.525151][T17682] ? __kasan_check_read+0x11/0x20 [ 850.530217][T17682] ? __fget_files+0x359/0x520 [ 850.535054][T17682] ? ksys_dup3+0x3e0/0x3e0 [ 850.539524][T17682] ? __fget_light+0x1ad/0x270 [ 850.544242][T17682] ? __fdget+0x1b/0x20 [ 850.548555][T17682] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 850.554834][T17682] __sys_sendmsg+0x105/0x1d0 [ 850.559460][T17682] ? __sys_sendmsg_sock+0xc0/0xc0 [ 850.564533][T17682] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 850.570007][T17682] ? do_syscall_64+0x26/0x790 [ 850.574804][T17682] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.580988][T17682] ? do_syscall_64+0x26/0x790 [ 850.585707][T17682] __x64_sys_sendmsg+0x78/0xb0 [ 850.590509][T17682] do_syscall_64+0xfa/0x790 [ 850.595133][T17682] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.601042][T17682] RIP: 0033:0x45c449 [ 850.604952][T17682] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 850.624819][T17682] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 850.633259][T17682] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 14:29:51 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:51 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:51 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:51 executing program 0 (fault-call:0 fault-nth:0): msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) [ 850.641251][T17682] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 850.649395][T17682] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 850.657507][T17682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 850.665672][T17682] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000003 14:29:52 executing program 0: msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) 14:29:52 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) [ 850.867283][T17695] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:52 executing program 5 (fault-call:3 fault-nth:4): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) [ 851.164016][T17713] FAULT_INJECTION: forcing a failure. [ 851.164016][T17713] name failslab, interval 1, probability 0, space 0, times 0 [ 851.222353][T17713] CPU: 1 PID: 17713 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 851.231073][T17713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 851.241146][T17713] Call Trace: [ 851.244743][T17713] dump_stack+0x197/0x210 [ 851.249235][T17713] should_fail.cold+0x5/0xd [ 851.253773][T17713] ? fault_create_debugfs_attr+0x140/0x140 [ 851.259731][T17713] ? ___might_sleep+0x163/0x2c0 [ 851.264634][T17713] __should_failslab+0xb7/0x100 [ 851.269510][T17713] should_failslab+0x9/0x14 [ 851.274129][T17713] kmem_cache_alloc_trace+0x2d3/0x790 [ 851.279709][T17713] ? __nla_parse+0x43/0x60 [ 851.284187][T17713] nfnetlink_rcv_batch+0x965/0x1790 [ 851.289764][T17713] ? nf_tables_delset+0x840/0x840 [ 851.295171][T17713] ? nfnetlink_subsys_register+0x2b0/0x2b0 [ 851.300993][T17713] ? __dev_queue_xmit+0x172e/0x35c0 [ 851.306222][T17713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 851.312476][T17713] ? apparmor_capable+0x497/0x900 [ 851.318896][T17713] ? nla_memcpy+0xb0/0xb0 [ 851.323254][T17713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 851.329517][T17713] ? ns_capable_common+0x93/0x100 [ 851.335284][T17713] ? __nla_parse+0x43/0x60 [ 851.340620][T17713] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 851.347186][T17713] nfnetlink_rcv+0x3e7/0x460 [ 851.351811][T17713] ? nfnetlink_rcv_batch+0x1790/0x1790 [ 851.357693][T17713] ? netlink_deliver_tap+0x248/0xbf0 [ 851.363220][T17713] netlink_unicast+0x59e/0x7e0 [ 851.368027][T17713] ? netlink_attachskb+0x870/0x870 [ 851.373171][T17713] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 851.378925][T17713] ? __check_object_size+0x3d/0x437 [ 851.384508][T17713] netlink_sendmsg+0x91c/0xea0 [ 851.389395][T17713] ? netlink_unicast+0x7e0/0x7e0 [ 851.394526][T17713] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 851.400200][T17713] ? apparmor_socket_sendmsg+0x2a/0x30 [ 851.406031][T17713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 851.412657][T17713] ? security_socket_sendmsg+0x8d/0xc0 [ 851.418230][T17713] ? netlink_unicast+0x7e0/0x7e0 [ 851.423196][T17713] sock_sendmsg+0xd7/0x130 [ 851.427646][T17713] ____sys_sendmsg+0x753/0x880 [ 851.432450][T17713] ? kernel_sendmsg+0x50/0x50 [ 851.437155][T17713] ? __fget_files+0x337/0x520 [ 851.442084][T17713] ? find_held_lock+0x35/0x130 [ 851.447075][T17713] ___sys_sendmsg+0x100/0x170 [ 851.451776][T17713] ? sendmsg_copy_msghdr+0x70/0x70 [ 851.457053][T17713] ? __kasan_check_read+0x11/0x20 [ 851.462091][T17713] ? __fget_files+0x359/0x520 [ 851.466905][T17713] ? ksys_dup3+0x3e0/0x3e0 [ 851.471401][T17713] ? __fget_light+0x1ad/0x270 [ 851.476101][T17713] ? __fdget+0x1b/0x20 [ 851.480202][T17713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 851.486480][T17713] __sys_sendmsg+0x105/0x1d0 [ 851.491089][T17713] ? __sys_sendmsg_sock+0xc0/0xc0 [ 851.496154][T17713] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 851.501734][T17713] ? do_syscall_64+0x26/0x790 [ 851.507397][T17713] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 851.513503][T17713] ? do_syscall_64+0x26/0x790 [ 851.518209][T17713] __x64_sys_sendmsg+0x78/0xb0 [ 851.522999][T17713] do_syscall_64+0xfa/0x790 [ 851.527529][T17713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 851.533429][T17713] RIP: 0033:0x45c449 [ 851.537534][T17713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 851.557424][T17713] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 851.566841][T17713] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 [ 851.575170][T17713] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 851.583157][T17713] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 851.591402][T17713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 851.599416][T17713] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000004 14:29:52 executing program 3 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) creat(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) ioprio_get$pid(0x2, 0x0) 14:29:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:52 executing program 0: ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x400000, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000080)) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0xf0f6, 0x1, 0x5}) msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) 14:29:52 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) 14:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "ff7d4b69b709c137e5e3ea2b94d4adaf30a4843e1c04dd6d8ff9c101adc334b823540a22a12010c22adf5aa45eeb4b31f4550d7e9c18da9ce7857f55145294691af8dbee3a5b8e0f195d6b767824b6f81ead35b7a100a20414ec8a770d810f041d35db375ec26cc7684f771100ebae3bb45938808832c776b487ff6c93b8757806087131ae1d97db330e0e89e243c69d56c2c7c54ffef17c639bca474be2e71c2f1c6ba9fb408923cc7a7b7972b1509211423dfbf460dbde6b0eae4b31b62c6a6f68c6aa6cf3fab593947fa44db4b33d45a6da6f20355f5daf5352ae89c1d32c3bd6b5e6ed3baec77385a62ea50a7aecf005c3fec874287e4adc29ae2a6a6ab7a8e887da0999e1070fc40e319e95824dac637959b7d5f16efdb9dccc9dd9ac8c6f4e13a3c1be60d936dea702dc5df4b0e6793837626de5692825d232c87ca51a6c61f94ca339f12268c2f5d739780d992fd6d8b0f3823b4fe6714bcc0b0bd025470b2f242c443da844"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) 14:29:52 executing program 5 (fault-call:3 fault-nth:5): r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_OBJ_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 14:29:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f6744117cb6df75458fff35ab527ee3697a59fb8cee23f07decfb0b3f4279e7b3460a0a9b0010d95ed3cdd37536bedf6ba6b34f96daa2563e96dda6d2afee33025a30b45bdb21d273688fd5a4a035d71"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002980)={0x184, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x16d, 0x2a, "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"}]}, 0x184}}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) [ 851.882405][T17734] FAULT_INJECTION: forcing a failure. [ 851.882405][T17734] name failslab, interval 1, probability 0, space 0, times 0 [ 851.893191][T17720] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:29:53 executing program 0: msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0xa30000, 0x9, 0x4d, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091a, 0xaf, [], @ptr=0xfffffffffffffffb}}) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 14:29:53 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) [ 851.974509][T17733] FAULT_INJECTION: forcing a failure. [ 851.974509][T17733] name failslab, interval 1, probability 0, space 0, times 0 [ 851.983308][T17734] CPU: 1 PID: 17734 Comm: syz-executor.3 Not tainted 5.6.0-rc2-syzkaller #0 [ 851.999043][T17734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.011986][T17734] Call Trace: [ 852.016102][T17734] dump_stack+0x197/0x210 [ 852.020473][T17734] should_fail.cold+0x5/0xd [ 852.025284][T17734] ? fault_create_debugfs_attr+0x140/0x140 [ 852.031402][T17734] ? ___might_sleep+0x163/0x2c0 [ 852.036375][T17734] __should_failslab+0xb7/0x100 [ 852.041505][T17734] should_failslab+0x9/0x14 [ 852.046033][T17734] kmem_cache_alloc+0x2aa/0x710 [ 852.050897][T17734] ? cap_capable+0x205/0x270 [ 852.053395][T17738] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 852.055604][T17734] getname_flags+0xd6/0x5b0 [ 852.055632][T17734] user_path_mountpoint_at+0x29/0x50 [ 852.076110][T17734] ksys_umount+0x164/0xef0 [ 852.080686][T17734] ? ksys_write+0x1cf/0x290 [ 852.085247][T17734] ? __detach_mounts+0x290/0x290 [ 852.090224][T17734] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 852.095708][T17734] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 852.101210][T17734] ? do_syscall_64+0x26/0x790 [ 852.106434][T17734] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.112524][T17734] ? do_syscall_64+0x26/0x790 [ 852.117236][T17734] ? lockdep_hardirqs_on+0x421/0x5e0 [ 852.122604][T17734] __x64_sys_umount+0x54/0x80 [ 852.127429][T17734] do_syscall_64+0xfa/0x790 [ 852.131963][T17734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.137897][T17734] RIP: 0033:0x45c449 [ 852.141834][T17734] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 852.161928][T17734] RSP: 002b:00007fa6b9eb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 852.170475][T17734] RAX: ffffffffffffffda RBX: 00007fa6b9eb56d4 RCX: 000000000045c449 [ 852.180897][T17734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200007c0 [ 852.189256][T17734] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 852.197400][T17734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 852.205606][T17734] R13: 0000000000000c0d R14: 00000000004cdf80 R15: 0000000000000000 [ 852.213762][T17733] CPU: 0 PID: 17733 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 852.222782][T17733] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.233038][T17733] Call Trace: [ 852.236354][T17733] dump_stack+0x197/0x210 [ 852.241033][T17733] should_fail.cold+0x5/0xd [ 852.245817][T17733] ? fault_create_debugfs_attr+0x140/0x140 [ 852.251749][T17733] ? ___might_sleep+0x163/0x2c0 [ 852.256648][T17733] __should_failslab+0xb7/0x100 [ 852.261620][T17733] should_failslab+0x9/0x14 [ 852.266150][T17733] kmem_cache_alloc_node+0x268/0x740 [ 852.271450][T17733] ? nf_tables_abort+0x2d/0x40 [ 852.276360][T17733] __alloc_skb+0xd5/0x5e0 [ 852.280719][T17733] ? __kmalloc_reserve.isra.0+0xf0/0xf0 [ 852.286302][T17733] netlink_ack+0x25c/0xb50 [ 852.290728][T17733] ? netlink_sendmsg+0xea0/0xea0 [ 852.295810][T17733] nfnetlink_rcv_batch+0xc8f/0x1790 [ 852.301040][T17733] ? nft_request_module+0x231/0x4b0 [ 852.306278][T17733] ? nfnetlink_subsys_register+0x2b0/0x2b0 [ 852.312672][T17733] ? __dev_queue_xmit+0x172e/0x35c0 [ 852.317923][T17733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 852.324190][T17733] ? apparmor_capable+0x497/0x900 [ 852.329266][T17733] ? nla_memcpy+0xb0/0xb0 [ 852.333632][T17733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 852.339903][T17733] ? ns_capable_common+0x93/0x100 [ 852.344938][T17733] ? __nla_parse+0x43/0x60 [ 852.349375][T17733] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 852.355219][T17733] nfnetlink_rcv+0x3e7/0x460 [ 852.359825][T17733] ? nfnetlink_rcv_batch+0x1790/0x1790 [ 852.365470][T17733] ? netlink_deliver_tap+0x248/0xbf0 [ 852.370886][T17733] netlink_unicast+0x59e/0x7e0 [ 852.375682][T17733] ? netlink_attachskb+0x870/0x870 [ 852.380819][T17733] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 852.386573][T17733] ? __check_object_size+0x3d/0x437 [ 852.391804][T17733] netlink_sendmsg+0x91c/0xea0 [ 852.396624][T17733] ? netlink_unicast+0x7e0/0x7e0 [ 852.401618][T17733] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 852.407484][T17733] ? apparmor_socket_sendmsg+0x2a/0x30 [ 852.412975][T17733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 852.419513][T17733] ? security_socket_sendmsg+0x8d/0xc0 [ 852.425358][T17733] ? netlink_unicast+0x7e0/0x7e0 [ 852.430445][T17733] sock_sendmsg+0xd7/0x130 [ 852.434899][T17733] ____sys_sendmsg+0x753/0x880 [ 852.439677][T17733] ? kernel_sendmsg+0x50/0x50 [ 852.445377][T17733] ? __fget_files+0x337/0x520 [ 852.450798][T17733] ? find_held_lock+0x35/0x130 [ 852.455686][T17733] ___sys_sendmsg+0x100/0x170 [ 852.460742][T17733] ? sendmsg_copy_msghdr+0x70/0x70 [ 852.466132][T17733] ? __kasan_check_read+0x11/0x20 [ 852.472137][T17733] ? __fget_files+0x359/0x520 [ 852.477578][T17733] ? ksys_dup3+0x3e0/0x3e0 [ 852.482222][T17733] ? __fget_light+0x1ad/0x270 [ 852.487013][T17733] ? __fdget+0x1b/0x20 [ 852.491275][T17733] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 852.499117][T17733] __sys_sendmsg+0x105/0x1d0 [ 852.503753][T17733] ? __sys_sendmsg_sock+0xc0/0xc0 [ 852.510966][T17733] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 852.516579][T17733] ? do_syscall_64+0x26/0x790 [ 852.521463][T17733] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.528688][T17733] ? do_syscall_64+0x26/0x790 [ 852.535368][T17733] __x64_sys_sendmsg+0x78/0xb0 [ 852.541049][T17733] do_syscall_64+0xfa/0x790 [ 852.546385][T17733] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 852.554088][T17733] RIP: 0033:0x45c449 [ 852.559700][T17733] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 852.580923][T17733] RSP: 002b:00007fa239f94c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 852.590494][T17733] RAX: ffffffffffffffda RBX: 00007fa239f956d4 RCX: 000000000045c449 [ 852.599721][T17733] RDX: 0000000000000000 RSI: 0000000020000c40 RDI: 0000000000000004 [ 852.608152][T17733] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 852.616391][T17733] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 14:29:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000800f1ff08000100753332001800020014000500000000000000000000000000007c6724"], 0x44}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00080080000000000800f1ff08000100753332001800020014000600000000000000000000000000007c6724"], 0x44}}, 0x0) 14:29:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) msgsnd(0x0, 0xffffffffffffffff, 0x315, 0x0) 14:29:53 executing program 4: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000180)) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000007c0)='./file0\x00', 0x0) [ 852.625242][T17733] R13: 0000000000000947 R14: 00000000004cbb2d R15: 0000000000000005 [ 852.744762][T17752] ------------[ cut here ]------------ [ 852.763640][T17752] refcount_t: addition on 0; use-after-free. [ 852.772309][T17752] WARNING: CPU: 1 PID: 17752 at lib/refcount.c:25 refcount_warn_saturate+0x174/0x1f0 [ 852.781812][T17752] Kernel panic - not syncing: panic_on_warn set ... [ 852.788438][T17752] CPU: 1 PID: 17752 Comm: syz-executor.2 Not tainted 5.6.0-rc2-syzkaller #0 [ 852.797954][T17752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.808496][T17752] Call Trace: [ 852.811794][T17752] dump_stack+0x197/0x210 [ 852.816377][T17752] ? refcount_warn_saturate+0xb0/0x1f0 [ 852.822292][T17752] panic+0x2e3/0x75c [ 852.826732][T17752] ? add_taint.cold+0x16/0x16 [ 852.831696][T17752] ? __kasan_check_write+0x14/0x20 [ 852.836837][T17752] ? __warn.cold+0x14/0x3e [ 852.841738][T17752] ? refcount_warn_saturate+0x174/0x1f0 [ 852.847416][T17752] __warn.cold+0x2f/0x3e [ 852.852074][T17752] ? refcount_warn_saturate+0x174/0x1f0 [ 852.857974][T17752] report_bug+0x289/0x300 [ 852.863200][T17752] do_error_trap+0x11b/0x200 [ 852.868684][T17752] do_invalid_op+0x37/0x50 [ 852.873617][T17752] ? refcount_warn_saturate+0x174/0x1f0 [ 852.879978][T17752] invalid_op+0x23/0x30 [ 852.884155][T17752] RIP: 0010:refcount_warn_saturate+0x174/0x1f0 [ 852.891927][T17752] Code: 06 31 ff 89 de e8 2c 02 d3 fd 84 db 0f 85 33 ff ff ff e8 df 00 d3 fd 48 c7 c7 20 98 91 88 c6 05 e1 71 fe 06 01 e8 2b 47 a3 fd <0f> 0b e9 14 ff ff ff e8 c0 00 d3 fd 0f b6 1d c6 71 fe 06 31 ff 89 [ 852.913440][T17752] RSP: 0018:ffffc90005507ce0 EFLAGS: 00010286 [ 852.920318][T17752] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 852.929453][T17752] RDX: 000000000000a254 RSI: ffffffff815eae46 RDI: fffff52000aa0f8e [ 852.937536][T17752] RBP: ffffc90005507cf0 R08: ffff888047876400 R09: ffffed1015d26659 [ 852.945870][T17752] R10: ffffed1015d26658 R11: ffff8880ae9332c7 R12: 0000000000000002 [ 852.954938][T17752] R13: 0000000000000000 R14: ffff88805cd2a0c4 R15: ffff8880962480c8 [ 852.963742][T17752] ? vprintk_func+0x86/0x189 [ 852.968538][T17752] sk_alloc+0xeb0/0xfd0 [ 852.973327][T17752] __netlink_create+0x6a/0x280 [ 852.978705][T17752] netlink_create+0x3a4/0x5d0 [ 852.984108][T17752] ? do_set_master+0x240/0x240 [ 852.989353][T17752] __sock_create+0x3ce/0x730 [ 852.994180][T17752] __sys_socket+0x103/0x220 [ 852.999337][T17752] ? move_addr_to_kernel+0x80/0x80 [ 853.005239][T17752] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 853.012274][T17752] ? do_syscall_64+0x26/0x790 [ 853.017056][T17752] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 853.023940][T17752] ? do_syscall_64+0x26/0x790 [ 853.028907][T17752] __x64_sys_socket+0x73/0xb0 [ 853.034150][T17752] do_syscall_64+0xfa/0x790 [ 853.039612][T17752] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 853.047312][T17752] RIP: 0033:0x45c449 [ 853.051566][T17752] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 853.074116][T17752] RSP: 002b:00007f735cfb0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 853.085504][T17752] RAX: ffffffffffffffda RBX: 00007f735cfb16d4 RCX: 000000000045c449 [ 853.094639][T17752] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000010 [ 853.103895][T17752] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 853.115053][T17752] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 853.123891][T17752] R13: 0000000000000b60 R14: 00000000004cd54b R15: 000000000076bf2c [ 853.133840][T17752] Kernel Offset: disabled [ 853.138655][T17752] Rebooting in 86400 seconds..