[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.784246][ T32] audit: type=1800 audit(1569597176.833:25): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.814197][ T32] audit: type=1800 audit(1569597176.853:26): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.834424][ T32] audit: type=1800 audit(1569597176.863:27): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.47' (ECDSA) to the list of known hosts. 2019/09/27 15:13:11 fuzzer started 2019/09/27 15:13:16 dialing manager at 10.128.0.26:37065 2019/09/27 15:13:16 syscalls: 2385 2019/09/27 15:13:16 code coverage: enabled 2019/09/27 15:13:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 15:13:16 extra coverage: enabled 2019/09/27 15:13:16 setuid sandbox: enabled 2019/09/27 15:13:16 namespace sandbox: enabled 2019/09/27 15:13:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 15:13:16 fault injection: enabled 2019/09/27 15:13:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 15:13:16 net packet injection: enabled 2019/09/27 15:13:16 net device setup: enabled 15:15:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syzkaller login: [ 254.537258][T11608] IPVS: ftp: loaded support on port[0] = 21 [ 254.677631][T11608] chnl_net:caif_netlink_parms(): no params data found [ 254.733421][T11608] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.740640][T11608] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.749510][T11608] device bridge_slave_0 entered promiscuous mode [ 254.759645][T11608] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.767014][T11608] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.775750][T11608] device bridge_slave_1 entered promiscuous mode [ 254.808186][T11608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.820981][T11608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.854119][T11608] team0: Port device team_slave_0 added [ 254.863445][T11608] team0: Port device team_slave_1 added [ 255.047779][T11608] device hsr_slave_0 entered promiscuous mode [ 255.203698][T11608] device hsr_slave_1 entered promiscuous mode [ 255.463355][T11608] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.470600][T11608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.478443][T11608] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.485667][T11608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.563753][T11608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.584193][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.595970][ T3973] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.605507][ T3973] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.620341][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 255.641597][T11608] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.660645][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.670460][ T3973] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.677838][ T3973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.727013][T11608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.737851][T11608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.753475][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.762803][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.771826][ T3973] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.779029][ T3973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.788060][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.798225][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.808149][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.818099][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.827671][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.837424][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.846896][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.855947][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.865513][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.874649][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.888601][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.897243][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.932846][T11608] 8021q: adding VLAN 0 to HW filter on device batadv0 15:15:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:15:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:15:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000000000001900218009000000030000000200000003000000800000000800000000005e0f8c000000000000000008000a000300090000cebe0100000001000000000000000000000000000000bd7d869f74779bdbfe"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x101144}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 258.127641][T11630] IPVS: ftp: loaded support on port[0] = 21 [ 258.292676][T11630] chnl_net:caif_netlink_parms(): no params data found [ 258.348816][T11630] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.356084][T11630] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.364880][T11630] device bridge_slave_0 entered promiscuous mode [ 258.374285][T11630] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.381472][T11630] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.390309][T11630] device bridge_slave_1 entered promiscuous mode [ 258.423131][T11630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.436647][T11630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.470072][T11630] team0: Port device team_slave_0 added [ 258.479308][T11630] team0: Port device team_slave_1 added 15:15:56 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 258.558037][T11630] device hsr_slave_0 entered promiscuous mode [ 258.704549][T11630] device hsr_slave_1 entered promiscuous mode [ 258.843927][T11630] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.888292][T11630] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.895592][T11630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.903372][T11630] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.910581][T11630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.032901][T11630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.058254][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.082700][ T2932] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.101954][ T2932] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.124954][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.158509][T11630] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.184265][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.194163][ T2932] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.201499][ T2932] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.240739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.250360][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.257684][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.284006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.293903][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.303829][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.313677][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.337513][T11630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.348086][T11630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.370234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.379658][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.388899][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.398511][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.407649][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.418977][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:15:57 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 259.467897][T11630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.592764][T11645] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:15:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) 15:15:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000000000001900218009000000030000000200000003000000800000000800000000005e0f8c000000000000000008000a000300090000cebe0100000001000000000000000000000000000000bd7d869f74779bdbfe"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:58 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10001, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000200)={@loopback, @dev, @loopback}, &(0x7f0000000240)=0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000280)={0x2, 0x0, &(0x7f0000000300)}) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfc4684ed49411482, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = epoll_create(0x1) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) 15:15:58 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:15:59 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:15:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x4c) getdents(r1, &(0x7f0000000080)=""/68, 0x44) getdents(r1, &(0x7f0000000000)=""/34, 0x22) bind$alg(r1, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(des3_ede-asm)\x00'}, 0xfffffffffffffff5) geteuid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/68, 0x44) getdents(r4, &(0x7f0000000000)=""/34, 0x22) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0/file0\x00', 0x100, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, r5, 0x0) 15:15:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:15:59 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:00 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:00 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0xfffffffd}, &(0x7f0000000180)=0x8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40400, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video36\x00', 0x2, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) r7 = syz_open_dev$rtc(&(0x7f00000005c0)='/dev/rtc#\x00', 0x3, 0x202000) r8 = signalfd4(r0, &(0x7f0000000600)={0x9}, 0x8, 0x400) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002b80)=0x0) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) r13 = syz_open_dev$video4linux(&(0x7f0000002d40)='/dev/v4l-subdev#\x00', 0x7f, 0x40) r14 = socket$vsock_dgram(0x28, 0x2, 0x0) r15 = socket$packet(0x11, 0x2, 0x300) r16 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$unix(r3, &(0x7f0000002e40)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)="0a800506ffb862c6800075f66007", 0xe}, {&(0x7f00000002c0)="d7a8f5bcaa1cafb3216dd104bce221072f5b31d7dddab44f0ff426f6efc3f0188c36cf23eeb8b80be654664824ea4bc0f59101d3f023ce", 0x37}, {&(0x7f0000000300)="ab190cb8b6e26d615477ed87728da5ce68fa0a4e4eb988ff4aa0bbea4ef662f1dec91c1d1277de36a0c2bc4daad593014b7116eeccee4d60b7f5b34280acccda6d216fa816001fd513c6a08320d2e38d2ed8c086d810ec57674bd49f65caeaf817d9294c5dc68de76700e10f89383fa5a2cc571bff0f4b823442a7c801915aab629fdb28bb55d6c351882930670bb84b3bc2193062292ddd9481d32483e1e1ddfcf374ef361ac31889ea0ff25ba5bf9960b4c056ad4dcc82ac3cc9448cb194f097e521033bc4511ec229f1b2227028bcf304644a348c4a5453ec1d322f9eddaddbe6", 0xe2}, {&(0x7f0000000400)="21d89ba99ca3fd9356aa466fecc02440c6585da864d312d296b907d2b308571288467864931b61edda485a421c4f78b0f550d3aee2710dce0e4981be76af399534", 0x41}, {&(0x7f0000000480)="1549159a3c774ee1e939f4343bc596ba575941c3c905affac0549f7b86b5b221331d5575", 0x24}], 0x5, &(0x7f0000000640)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r4, r5, r6, r0, r7, r1, r8, 0xffffffffffffffff]}}], 0x38, 0xc020}, {&(0x7f0000000680)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000000700)="8b53d6c59453f948463c6fca672990a0af264e080f57145513c5b6ff9c53bc6e41b30de02d2f8eb649461c678d", 0x2d}, {&(0x7f0000000740)="1106ba47c56a10a11dc7d18557c492716f470eeb25a76c", 0x17}, {&(0x7f0000000780)="42e4ad921e14f1e0a9721662938e4c781df5e2e2ed503fba4a2f85af879e468f58fe20c1ef7c1a867a59d040c58f5f8201f0fd64a9319e44d1ac2a0dc07195b9a80f114da91e6bf71eaba05f7117b7851257eb250f7944ba1a3c640179450b1ff9cd077ccfbe04b47881dcf8ef324f34fbba84a8ea679279d05de9f6999eb2701f15332835d58ac2c245bd8f5409cb61548c8b631ac827a3088dc2f9e28b4784d1ec173cb14dc35189ffd885fc8b0a3ecd4be94783897cc291cb735986b7894d54791273c196cf58abf2c4a49f7b7d89e438cbf8843c034e0177c3642ed7a69cefe667a80c08aa03cd3e4257", 0xec}, {&(0x7f0000000880)="ca1a40ea6f6a5c13047ba97ddf2e292a08d6c4e1fc832bd2240865987274ee3af4b686705f270facd702acaddab4b1507569d018520aa944431e946312fadcf232ac8b2ebf9f9d5700da17", 0x4b}, {&(0x7f0000000900)="6039fb25ff84530ef0a18b05f5edf1651e19f98cbbe2a706b1", 0x19}, {&(0x7f0000000940)="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", 0xff}, {&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="f67abdca4b716cb1adf84cb663d608fa39cb45580dabdaa908edb421b05fc4c6a5792768aaacabccb19461b5f6f9f32010e4b9876df08a96c3fc6c5fec7dcec0ed", 0x41}], 0x9, &(0x7f0000002d80)=[@rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [r12, r13, 0xffffffffffffffff, r14, r15, r16]}}], 0x88, 0x20008000}], 0x2, 0x20000020) lsetxattr$security_smack_entry(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)='security.SMACK64MMAP\x00', &(0x7f0000002f40)='!security\x00', 0xa, 0x2) r17 = syz_open_dev$swradio(&(0x7f0000002f80)='/dev/swradio#\x00', 0x1, 0x2) linkat(r17, &(0x7f0000002fc0)='./file0\x00', r1, &(0x7f0000003000)='./file0\x00', 0x1000) r18 = add_key(&(0x7f0000003040)='syzkaller\x00', &(0x7f0000003080)={'syz', 0x0}, &(0x7f00000030c0)="1322b7ada608113066ffb2cae93f910010ff4cd0f4ce530355096ef387d461d85a29d2f5532897fd0c5bee23ddd901c350d612ece38334bb2124cb4d59d6b819", 0x40, 0xffffffffffffffff) r19 = add_key$keyring(&(0x7f0000003100)='keyring\x00', &(0x7f0000003140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r18, r19) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000003180)) clock_nanosleep(0x6, 0x8b37c9c0f0a7def4, &(0x7f00000031c0)={0x77359400}, &(0x7f0000003200)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003240)=@assoc_value={0x0}, &(0x7f0000003280)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000032c0)={r20, 0xd639, 0x4, [0x3, 0x400, 0x400, 0x5]}, &(0x7f0000003300)=0x10) 15:16:01 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:01 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 263.551510][T11703] IPVS: ftp: loaded support on port[0] = 21 [ 263.702696][T11703] chnl_net:caif_netlink_parms(): no params data found [ 263.825647][T11703] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.833190][T11703] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.842129][T11703] device bridge_slave_0 entered promiscuous mode [ 263.885710][T11703] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.893180][T11703] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.902060][T11703] device bridge_slave_1 entered promiscuous mode [ 263.979691][T11703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.009373][T11703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.078542][T11703] team0: Port device team_slave_0 added [ 264.098734][T11703] team0: Port device team_slave_1 added [ 264.210306][T11703] device hsr_slave_0 entered promiscuous mode [ 264.263847][T11703] device hsr_slave_1 entered promiscuous mode [ 264.303510][T11703] debugfs: Directory 'hsr0' with parent '/' already present! 15:16:02 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:02 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 264.396905][T11703] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.404214][T11703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.412809][T11703] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.420364][T11703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.566045][T11703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.589565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.600976][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.611140][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.645649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 264.685784][T11703] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.719316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.730138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.739294][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.746606][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.802607][T11703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.813201][T11703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.830144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.839976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.850994][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.858297][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.866831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.876874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.886885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.896721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.906462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.916351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.926209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.935461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.945120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.954428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.011024][T11703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.092904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.102423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:16:03 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:03 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000140)) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x7150e8) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 15:16:04 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x8403d1c1554c4d56) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x9040, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000001c0)=0x486e093) mremap(&(0x7f0000618000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$inet6(0xa, 0x1000000000003, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) move_pages(r2, 0x9, &(0x7f0000000000)=[&(0x7f0000654000/0x2000)=nil, &(0x7f0000540000/0x3000)=nil, &(0x7f0000330000/0x3000)=nil, &(0x7f00001f9000/0x4000)=nil, &(0x7f0000871000/0x1000)=nil, &(0x7f00008a6000/0x4000)=nil, &(0x7f000084c000/0x4000)=nil, &(0x7f0000960000/0x1000)=nil, &(0x7f00008c9000/0x1000)=nil], &(0x7f0000000080)=[0x905a, 0x10000, 0x7fff, 0x400], &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x0) mlock(&(0x7f00008c3000/0x1000)=nil, 0x1000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x1) r4 = dup(r3) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000140)) mprotect(&(0x7f000057f000/0x3000)=nil, 0x3000, 0x1) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mlock(&(0x7f00007ad000/0x1000)=nil, 0x1000) mbind(&(0x7f00005e6000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) 15:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r4, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:04 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 266.375231][T11744] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.402439][T11744] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r4, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 266.420202][T11748] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 266.535487][T11753] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r4, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 266.719577][T11757] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r4, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 266.922171][T11760] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 267.111141][T11763] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:05 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 267.321553][T11770] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.416542][T11777] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 267.556865][T11781] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:06 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:08 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:09 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:09 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:09 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40100, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20800, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000000c0)) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='vcan0\x00') r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x4e00) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000180)={0x1400000000000000, 0x20000, 0x1, 0x1, 0x8}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f0000000200), &(0x7f0000000240)=0x4) r5 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0xfffffffffffffffb, 0x808000) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f00000002c0)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x40800, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000440)={0x0, 0x0, [], @raw_data=[0x4, 0x8, 0x1, 0x1, 0x8, 0x100, 0x6c, 0x59e64316, 0xfffffffb, 0xffffffff, 0x6, 0x40, 0x80000000, 0xfff, 0xff, 0x6, 0x80, 0x5, 0x6, 0x478, 0x0, 0x5, 0x20, 0x8, 0x0, 0x100, 0x3, 0xffffff10, 0x400, 0x2, 0x7, 0x2]}) r8 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000540)={0xd9, 0x9}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000580)={0x27, @multicast1, 0x4e21, 0x4, 'wrr\x00', 0x40, 0xb3ef, 0x1d}, 0x2c) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000600)={0x1000, &(0x7f00000005c0), 0x2, 0xffffffffffffffff, 0x2}) r9 = syz_open_dev$radio(&(0x7f0000000640)='/dev/radio#\x00', 0x3, 0x2) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/uinput\x00', 0x802, 0x0) r11 = syz_open_dev$video4linux(&(0x7f0000001dc0)='/dev/v4l-subdev#\x00', 0x6, 0x40) r12 = syz_open_dev$dri(&(0x7f0000001e00)='/dev/dri/card#\x00', 0x7185, 0x20000) r13 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r9, &(0x7f0000001e80)={&(0x7f0000000680)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000000700)="290884", 0x3}, {&(0x7f0000000740)="2dbc9473f03fa48894b710fa71cfded665cdf6b97f67416ddbc1ae9652a98e62e8a10880f6cfbaa1f4919b80f69235ba53497773558496e5b8a47be999b29d662fee455f4b1efa7b", 0x48}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="35bef56ca8eee20815064dafd70b0cd0842b042a5cefee2220167fef59966ce30f4e4f836468feffdd0e6e683f9c1b452527f233b5235753a4e438482c6023e11d5096da0b6f04a9", 0x48}, {&(0x7f0000001840)="54c53fcb3fb511ee6233dcf38538f1e4bac9d31b4ebaa1518fc28d3563e201f8419958333db65e7f26a4f8ad4bb0d27aa7da39e702135595897e7a53145a053f4b2e0c5c3936d07877e1a489ad8e2af7ac9b7771e2296d95d5d478ddfb145ed5df407361df062b11966a190f15e5bf0f2b1d57d07b493607245265bc8a0384e9d3fa3b6ec5368d1b4b4635e1dc6aca414fce7b54beb32794119aed86331f02a45225c842f1050b9b726365599d1e39f3e1f80dc2b035d73d68780d392e07413f7b1715b1b4f2f8ba863cf334128e9825798a0580daf25662c1b635ebfcc57e345986420e1db114", 0xe7}, {&(0x7f0000001940)="d954c5c407ef82b9b72eefafd9eb5c43f483799eb2c0f093e2317ee50b9d3689c034cfc748c4cd4c10fc334674189350ba4aa495e4f686426695beee9840eaf802351adfe61584bcb7c0e45a4e3330e8c6e92b4e717f7af6200fa21e6469ef060e7236fc83aa7baa9d5b365e686c6b9f9a49787222a1b6955db9affb86f1693e1098b0c757a538aa99aa1cb9ca5ef8ef3bc1e19606011b4b297421cd3f70c1680d0114509d4b5d6251cd009df8a696a8038965ff783c80a36ebddb72b56ca67ed18726ad8822162c24fff0500dc1099f48661b", 0xd3}, {&(0x7f0000001a40)="928aa708b36d70d065b42a609d1a0f2ba17d0176f65ceed5eaa5b5049e85a585b246dea7a9491fa3454de901c10533aa7aa0752810623cb9cfbeeb10041f826583c8db3a69444c2e51d44e8afa1501886255742a673ddb7745246cc849d614f89cd959e0815e4b9f74823fdd6abb14d4501cae49a40c3e1ba552f60212294e4e5421d7fde60c4d", 0x87}, {&(0x7f0000001b00)="40198d0f86b9acda1a022cf3b43e755f0bb82272e4d86fba76dd10474dca9f48931f826a56dc6b8ab0ab74514d15b4f774747ab1bf983e90ded7607b38f003f19d8772b310addc54332b877663c8ef3cbc225b", 0x53}, {&(0x7f0000001b80)="7969be8b03d0166f883a31b1188ff725d7f81450e748078b411f5ccd9b858267628a8e03061b62a32b22af5d4bdba2caa5e95a2251ea749523cb70b5632204e225dcebc7ad8377391c1f87926e69c7f5532d9a9c5bd0dd303e32d41c21c4a985cf43e3662d1cfeae1c3418892f3e13645e908b8b704081b5a75e0d7d913b557da07806281c5ff762b338587e56e2fc8e83a25933d3d7c10c56aa6e3ba3e9f06d5a922bcbfab9b87bef7ea7bcc61a18d0080c4fc6adc0f7aac5ddd6b9b840cf774c8e0c98e83790eac83593da7f6a37b2257fb7a9238460e01b5a9338b46660dd1fd1206f990c9237", 0xe8}, {&(0x7f0000001c80)="8e5360c64454f651c332afaf69d9cadac8d5e3338aa4fd64d549ece052cefeaef21fdfc40a9317c5f5e96b3c", 0x2c}], 0xa, &(0x7f0000001e40)=[@rights={{0x28, 0x1, 0x1, [r0, r2, r10, r11, r12, r13]}}], 0x28, 0x80}, 0x4) r14 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000001ec0)=r14) ioctl$HIDIOCGFIELDINFO(r8, 0xc038480a, &(0x7f0000001f00)={0x1, 0xffffffff, 0x101, 0x7, 0x9, 0x2, 0x80000001, 0x7fffffff, 0x9, 0xff, 0x3f, 0x3, 0x3, 0xf84b}) r15 = socket$bt_bnep(0x1f, 0x3, 0x4) r16 = gettid() ioctl$sock_FIOSETOWN(r15, 0x8901, &(0x7f0000001f40)=r16) 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 271.495338][T11905] __nla_validate_parse: 24 callbacks suppressed [ 271.495363][T11905] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 271.792227][T11908] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:09 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 271.908147][T11909] IPVS: ftp: loaded support on port[0] = 21 15:16:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 272.045695][T11915] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 272.157855][T11909] chnl_net:caif_netlink_parms(): no params data found [ 272.248719][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.256046][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.264824][T11909] device bridge_slave_0 entered promiscuous mode [ 272.276488][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.284281][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.293106][T11909] device bridge_slave_1 entered promiscuous mode [ 272.329747][T11909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.339405][T11924] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.357676][T11909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 272.415768][T11909] team0: Port device team_slave_0 added [ 272.428756][T11909] team0: Port device team_slave_1 added [ 272.540257][T11909] device hsr_slave_0 entered promiscuous mode [ 272.577438][T11909] device hsr_slave_1 entered promiscuous mode [ 272.584468][T11929] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.634534][T11909] debugfs: Directory 'hsr0' with parent '/' already present! 15:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 272.678378][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.685672][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.693507][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.700727][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state 15:16:10 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 272.793275][T11932] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:11 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 272.940236][T11938] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.967403][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.031642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.056402][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.087914][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.103273][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.124942][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.145018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.155449][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.164316][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.171557][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.185274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.194944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.203861][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.211039][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.278260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.288373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.298980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.308787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.318301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.328242][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.337836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.347116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.356307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.365538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.378176][T11909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.388902][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.449023][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 15:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:11 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r1, 0x0, 0x0, 0x5) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000240)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r3, 0x1}}, 0x18) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000280)={r7, 0x1}, &(0x7f00000002c0)=0x8) 15:16:11 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 273.788879][T11951] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:11 executing program 3: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 15:16:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 274.012231][T11966] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.084639][ C1] hrtimer: interrupt took 31918 ns 15:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 274.156373][T11968] IPVS: ftp: loaded support on port[0] = 21 15:16:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 274.304979][T11975] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:12 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 274.762243][T11976] IPVS: ftp: loaded support on port[0] = 21 15:16:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:13 executing program 3: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 15:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 275.271705][T12004] IPVS: ftp: loaded support on port[0] = 21 15:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:13 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:14 executing program 3: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') dup3(r1, 0xffffffffffffffff, 0x80000) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) fstat(0xffffffffffffffff, 0x0) 15:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 276.202156][T12030] IPVS: ftp: loaded support on port[0] = 21 15:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) write$binfmt_misc(r2, &(0x7f0000000280)={'syz0'}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 276.681568][T12037] __nla_validate_parse: 9 callbacks suppressed [ 276.681635][T12037] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:14 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:14 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8002, 0x1cc) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x5) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fallocate(r1, 0x2, 0x6ee1, 0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r2, 0x5, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x13, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x9}]}}}]}, 0x3c}}, 0x0) 15:16:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 276.931712][T12045] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.974697][T12051] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.988052][T12053] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 277.171951][T12059] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x7, 0xffff0000, 0xff, 0xc4, 0xffffffffffffffff, 0x3ff, [], 0x0, r4, 0x4}, 0x3c) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13d, 0x3}}, 0x20) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r7 = openat(r6, &(0x7f0000000280)='./file0\x00', 0x58000, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r5, r7}}, 0x18) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x8, 0x7, 0x1, 0x1}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r8, 0x0, 0x0, 0x1) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r9, 0x0, 0x0, 0x1) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x14f, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000000015fce09500"/20, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000004c0)=ANY=[], @ANYRES64=r8, @ANYRES32], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 15:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:15 executing program 3: r0 = socket(0x1, 0x4, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80080, 0x0) ioctl$TIOCSBRK(r1, 0x5427) write(r0, &(0x7f0000000040)="220000002100070777d0000009000701020000030000000000200003050013800100", 0x22) [ 277.430820][T12065] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x1) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000000)=0x9bf6) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[], 0x2f5}}, 0x0) 15:16:15 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 277.667944][T12074] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:15 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x6, 0x1, 0x80000000, 0xfffffffa, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r5}, [{0x8}]}, 0x2c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0xe19, 0x5, 0xbfea, 0x80, 0xffffffffffffffff, 0xc9, [], r5, 0xffffffffffffffff, 0x4, 0x2}, 0x3c) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) sendmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x306, 0xc0) [ 277.916586][T12087] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 278.122304][T12096] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x6, 0xc2) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140600fe800000000000000000000000018000000000000000000000000000000000aa00004e202a77717e8e6fd5365eaf5972ffe7863678eb57df2070366a7e025dd3b9a9f32287f6cc8aae589d8e17af7ae8c0a8ea6c9f94e5f45f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50c2000090780000"], 0x0) 15:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 278.314783][T12101] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.337985][T12103] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2c500) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000180)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r8, 0x0, 0x0, 0x1) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$FICLONE(r8, 0x40049409, r9) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r7}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newsa={0x43c, 0x10, 0x40d, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6=@mcast1}, [@ipv4_hthresh={0x8, 0x3, {0x4, 0x1a}}, @sec_ctx={0x4c, 0x8, {0x45, 0x8, 0x0, 0x1, 0x3d, "f75f22ff08f4b8cdfc07b5eed0d7ef6fcab6847e0373a07af23c60e10129fd46265545ccf9b7e5954487ea6dbdf2929ad48e3002a3215c92f506da12fa"}}, @tfcpad={0x8, 0x16, 0x4}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x10000, @in=@remote, 0x4e24, 0x80, 0x4e23, 0x4, 0x2, 0xe0, 0x80, 0x4, 0x0, r3}, {@in6=@rand_addr="dd43ee5921e30058acc0c237eed59450", 0x4d6, 0x95}, @in6=@local, {0x3, 0x10001, 0x6, 0x97, 0xf, 0xa96c, 0x0, 0x7}, {0x1, 0xffffffffffffffc0, 0xd1, 0xfff}, {0x3c, 0x200, 0x1df3}, 0x70bd2d, 0x3507, 0xb4145bba495df117, 0x3, 0xfc, 0x49}}, @replay_thresh={0x8, 0xb, 0xd0}, @tmpl={0x184, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0xff}, 0x2, @in6=@remote, 0x0, 0x3, 0xc585bb351fe89480, 0x7, 0x200, 0x2, 0x25004000}, {{@in6=@loopback, 0x4d3, 0x93}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x1, 0x81, 0xca07, 0x4, 0x2}, {{@in=@remote, 0x4d6, 0x32}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x1, 0x0, 0x4, 0x4e, 0x9, 0x4}, {{@in=@remote, 0x4d6, 0xc3b37425038b4792}, 0xa, @in6=@empty, 0x0, 0x0, 0x2, 0x0, 0x3d7, 0x100, 0x7f}, {{@in6=@mcast1, 0x4d2, 0xc32eaa1549778b61}, 0x2, @in=@broadcast, 0x3501, 0x4, 0xdd77271b12716328, 0x3, 0x100, 0x0, 0x9}, {{@in=@rand_addr=0x40, 0x4d6, 0x3c}, 0xa, @in6=@mcast2, 0x3502, 0x4, 0x2, 0x7, 0xfffffe01, 0x2}]}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd27, 0x70bd2c, 0x70bd2a, 0x70bd26, 0x3, [0x0, 0x800]}}, @user_kmaddress={0x2c, 0x13, {@in6=@rand_addr="665e8d95f5d2808ec2dbbd2cb4812800", @in6=@empty, 0x0, 0xa}}, @offload={0xc, 0x1c, {r7, 0x6}}, @sec_ctx={0x24, 0x8, {0x1f, 0x8, 0x1, 0xff, 0x17, "608861fc853e4be3e5e2f76555968b55d86ff845a5830f"}}]}, 0x43c}}, 0x0) 15:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:16 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:16 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:16 executing program 3: r0 = socket$inet6(0xa, 0x400000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x20, 0xbbc, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x1}}, 0xe8) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xc0, 0xc0, 0xc0, 0x1d8, 0x1d8, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f00000000c0), {[{{@ip={@local, @loopback, 0x0, 0xff, 'yam0\x00', 'vxcan1\x00', {0xff}, {}, 0x29, 0x2, 0xc}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x2b}, @empty, 0x32cddb6c3c804684, 0xff000000, 'ip6gre0\x00', 'batadv0\x00', {}, {0xff}, 0x21}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@hashlimit1={0x58, 'hashlimit\x00', 0x1, {'team0\x00', {0x1, 0xffff, 0xffffff01, 0x6, 0xff, 0x4, 0x7, 0x18, 0x8}, 0x2248e5dc}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@loopback, @broadcast, 0x7fffff00, 0xffffffff, 'nlmon0\x00', 'erspan0\x00', {}, {}, 0x0, 0x2, 0x1}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@unspec=@connmark={0x30, 'connmark\x00', 0x1, {0xb9c6, 0xad, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x2ee, 0xf, [0x23, 0x1d, 0x1e, 0x3, 0x26, 0x38, 0x3b, 0x26, 0x3f, 0x10, 0x1b, 0x37, 0x35, 0x30, 0x39], 0x2, 0x0, 0xb2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 15:16:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xce, 0x1040000004, 0x1, 0x0, 0xffffffffffffffff, 0x4cc, 0x0, 0x0, 0x2, 0x0, 0x800000000003, 0x0, 0xfffffffffffffffe]}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0xffffff2c, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80000, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100d18a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e23, 0x6, @ipv4={[], [], @empty}, 0x3}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r6, 0x6176}, &(0x7f00000002c0)=0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000000)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x0, &(0x7f0000000140)}, 0xc6) 15:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:17 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0xfe9f5a8b7cd68de8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$BLKPBSZGET(r5, 0x127b, &(0x7f0000000140)) sendmsg$nl_route_sched(r0, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c00020008001d0000000000"], 0x3c}}, 0x0) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:18 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:19 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:19 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) r3 = fcntl$dupfd(r1, 0x0, r2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000080)={'team_slAvea1\x00', 0xffffca3c}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)) r9 = syz_open_dev$swradio(&(0x7f00000007c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000800)=0xc) setresuid(r10, 0x0, r10) r11 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r11, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r13 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r16, 0x0, r16) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r18, 0x0, r18) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r20, 0x0, r20) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r22, 0x0, r22) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r23) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r24) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r26) getgroups(0x1, &(0x7f00000001c0)=[r26]) r28 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r29) getgroups(0x8, &(0x7f0000000300)=[0x0, r23, r24, r25, r27, r28, 0xee01, r29]) getgroups(0x2, &(0x7f0000000540)=[r29, 0x0]) r31 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r31, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r33) getgroups(0x1, &(0x7f00000001c0)=[r33]) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r35) getgroups(0x1, &(0x7f00000001c0)=[r35]) fsetxattr$system_posix_acl(r4, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="020000000100f7fc0000000002001500", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000100", @ANYRES32=r14, @ANYBLOB="02000400", @ANYRES32=r16, @ANYBLOB="02000100", @ANYRES32=r18, @ANYBLOB="02000100", @ANYRES32=r20, @ANYBLOB="02000700", @ANYRES32=r22, @ANYBLOB="040004000000000008000200", @ANYRES32=r30, @ANYBLOB="08000100", @ANYRES32=r32, @ANYBLOB="08000200", @ANYRES32=r33, @ANYBLOB="08000200", @ANYRES32=r34, @ANYBLOB="08000100", @ANYRES32=r35, @ANYBLOB="10000200000000002000030000000000"], 0x8c, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000006c0)=ANY=[@ANYRES32=r7, @ANYBLOB="09040300070004445487b4b4acc35e46feeb4ba3a8000100511005a9a4c1e902917b1f72c8c0df5b194d6f82b5eafeafde98edbdefbb3c586af80f46a97c4d51aa00e30ecf5e2763ae7983e6c6a33f315f3b9fce090ddd096f3c2594c6855691f8da6be0cc84262a1fdfdded5c9e44554c9bdec7657e3bdbd525a2941366487d91b2c81ded572f1c9c1c304ad417f1d7bac2fd39e7253b0c3daad6957efc977788ce1500e4253cd7d144c889bfac854ffdc4170d2cbf8ebbeda9127f5042c6abff7bdc67a09b36267a90ce0f6207f05d84e1a23711236c3bbcf0cb5a00337856a0654efb21c14fc509"], &(0x7f0000000040)=0xe) r36 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000400) fcntl$getflags(r36, 0x10) 15:16:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r2, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000280)=0x80, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xc00, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000080)={r1, 0x6}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) delete_module(&(0x7f00000000c0)='-*proc\x00', 0x800) 15:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:16:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 15:16:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:20 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:16:21 executing program 3: r0 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2, 0x1000}, {0x7, 0xffffffffffffffff}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}, {0x0, 0xf9a4}], 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000200)=""/40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001400)=@raw=[@generic={0x0, 0x0, 0x2, 0x80, 0x1}, @generic={0x9, 0x7, 0x0, 0x8000, 0x10001}, @exit, @jmp={0x5, 0x0, 0xb, 0x1, 0x7, 0x20, 0x4}], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = accept(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x80) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x1f, "ede0ee1d7c18417e5a38d08a3c1e347c93b304e991acab31924cd3c4a8c0ab"}, &(0x7f0000000340)=0x27) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r3, 0x1000, "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"}, &(0x7f00000013c0)=0x1008) 15:16:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:16:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) sync_file_range(r3, 0x0, 0x0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r3, 0x24, &(0x7f00000000c0)={0x0, 0x1, 0xffffffffffff6af4, 0x3, r5}) close(r0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f000001a000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:16:21 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000140)=0x1e) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) sendfile(r0, r0, 0x0, 0x3) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x1, r2, 0x7) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f00000001c0)={0x1, 0x100, 0x2, {0x7ff, 0x3f, 0x5}}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x8000}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) sched_setaffinity(r2, 0x8, &(0x7f0000000380)=0x4b) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0x401}, &(0x7f0000000400)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000440)={r5, 0x80}, 0x8) fgetxattr(r4, &(0x7f0000000480)=@random={'user.', 'HL\x00'}, &(0x7f00000004c0)=""/126, 0x7e) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x105280, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000001700)={0x3, 0x1, &(0x7f0000000580)=""/186, &(0x7f0000000640)=""/164, &(0x7f0000000700)=""/4096, 0x106000}) r7 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r7) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000001740)=0x200000000) fcntl$getown(r4, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000017c0)={0x0, 0x0}, &(0x7f0000001800)=0xc) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000001780)='./file0\x00', r8, r9) setsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000001900)={@remote, r1}, 0x14) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r10, 0x894b, &(0x7f0000001940)) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000001980)='/dev/vcs\x00', &(0x7f00000019c0)="df8d7ed8ec2ea96bd77222bdc15bab6dc2dc3562ca5b50e0d4468967cb0fd6834aa98f75229fb3e2", 0x28) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a00)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f0000001a40)='cgroup.subtree_control\x00', 0x2, 0x0) 15:16:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x80000, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00000000000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:16:21 executing program 3: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x81}, {0xc00006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x400180) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) r3 = getgid() socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, r5) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r7, 0x0, r7) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1091014, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}], [{@hash='hash'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@euid_eq={'euid', 0x3d, r7}}]}}) 15:16:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 15:16:22 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3], 0x2}}, 0x0) 15:16:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="2433c945820000001800210010000000000000001c140000fe0000010000000004001200"], 0x24}}, 0x0) 15:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3], 0x2}}, 0x0) [ 284.461852][T12327] IPVS: ftp: loaded support on port[0] = 21 15:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3], 0x2}}, 0x0) [ 284.855711][T12327] chnl_net:caif_netlink_parms(): no params data found [ 284.984112][T12327] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.991417][T12327] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.000383][T12327] device bridge_slave_0 entered promiscuous mode [ 285.037639][T12327] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.045095][T12327] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.053943][T12327] device bridge_slave_1 entered promiscuous mode [ 285.109674][T12327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.133705][T12327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.196679][T12327] team0: Port device team_slave_0 added [ 285.206425][T12327] team0: Port device team_slave_1 added [ 285.317883][T12327] device hsr_slave_0 entered promiscuous mode [ 285.393815][T12327] device hsr_slave_1 entered promiscuous mode [ 285.603177][T12327] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.638466][T12327] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.645780][T12327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.653644][T12327] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.660990][T12327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.745705][T12327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.767463][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.780864][T11610] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.791102][T11610] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.809247][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 285.831012][T12327] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.851432][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.868169][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.877565][T11610] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.884776][T11610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.937772][T12327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.948341][T12327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.966130][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.975529][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.984502][T11610] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.991652][T11610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.000787][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.010766][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.020707][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.030533][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.039993][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.049715][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.059205][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.068298][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.077860][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.086997][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.101577][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.110214][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.139848][T12327] 8021q: adding VLAN 0 to HW filter on device batadv0 15:16:24 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:24 executing program 3: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300000002000000e9ca00000000000070e0eb462dc9d52d9ff7ccda15b5f1da20ab3cbc5fc5d2e46990973fa50dbae668ffe3b8dbc89570b1dadf8dcbcf495da3c0c9c0121e064aaebaa8df817ab339eec5a07dab081fbdb735d787c057cebee6a6f669a41f4195a7fd1c17bb9993c648a8fe73f450e1df3cbb203e2054dbcacce18262ce0966fd0fe5379f5c4b6226c09de2"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000440)={0x7f, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @loopback}}}, 0x108) r4 = socket(0x10, 0x803, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x6, 'team0\x00', 0x3}, 0x18) 15:16:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 15:16:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 15:16:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB], 0x3}}, 0x0) 15:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffac"], 0x3}}, 0x0) 15:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffac"], 0x3}}, 0x0) 15:16:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:25 executing program 3: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300000002000000e9ca00000000000070e0eb462dc9d52d9ff7ccda15b5f1da20ab3cbc5fc5d2e46990973fa50dbae668ffe3b8dbc89570b1dadf8dcbcf495da3c0c9c0121e064aaebaa8df817ab339eec5a07dab081fbdb735d787c057cebee6a6f669a41f4195a7fd1c17bb9993c648a8fe73f450e1df3cbb203e2054dbcacce18262ce0966fd0fe5379f5c4b6226c09de2"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000440)={0x7f, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e20, @loopback}}}, 0x108) r4 = socket(0x10, 0x803, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x6, 'team0\x00', 0x3}, 0x18) 15:16:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@bridge_dellink={0x2a8, 0x11, 0x100, 0x70bd2d, 0x25dfdbfe, {0x7, 0x0, 0x0, r1, 0x2, 0x400}, [@IFLA_BROADCAST={0xc, 0x2, @random="c61b3a355842"}, @IFLA_MTU={0x8, 0xe, 0x1}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x7}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x2}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x8}, @IFLA_VFINFO_LIST={0x20c, 0x16, [{0x9c, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x20, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x1ec, 0xb, {0x3ff, 0x5}}, @IFLA_VF_RATE={0x10, 0x6, {0xf8, 0x2, 0x2}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x4, 0x81}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x5, 0x7f}}, @IFLA_VF_RATE={0x10, 0x6, {0x1, 0x8, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x6d38a823, 0x93}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x8}}]}, {0x60, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x8001}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x9, 0x2}}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0xfffffff9}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x5}}]}, {0x10c, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x6, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xadd, 0x1}}, @IFLA_VF_TRUST={0xc, 0x9, {0xe4, 0xfffeffff}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x4, 0x90e, 0x1a, 0xcb1d70f02c57d83f}}, {0x14, 0x1, {0x7, 0x886, 0x80000, 0x88a8}}, {0x14, 0x1, {0x2, 0xf1b, 0xfffffffd, 0x8100}}, {0x14, 0x1, {0x7, 0x33, 0x0, 0x88a8}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x5}}, @IFLA_VF_MAC={0x28, 0x1, {0x59, @local}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x6, 0xa1, 0x3, 0x8100}}, {0x14, 0x1, {0xee, 0x8cd, 0x9, 0x8100}}, {0x14, 0x1, {0x7, 0x695, 0x6}}, {0x14, 0x1, {0x7ff, 0x6d6, 0x5, 0x88a8}}]}]}]}, @IFLA_VFINFO_LIST={0x20, 0x16, [{0x1c, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0x3}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x31}}]}]}, @IFLA_LINK={0x8, 0x5, 0x3}, @IFLA_TXQLEN={0x0, 0xd, 0x8}, @IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}]}, 0x2a8}}, 0x0) 15:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffac"], 0x3}}, 0x0) 15:16:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x604800) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x1) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x1) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x1) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x1) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES32=r4, @ANYBLOB="f9693de5b106e01877555dbc016fe1d90349ecf467446016d3625b5f58701561ec0bbe2b370ce01ecc6b53963060e0bebb05cd645b25f9c6bed1fcf909defa7ca46314f75700ec437ee10948bf", @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRES32=0x0], @ANYBLOB="4a3e86f94de2be9270a83204481ce43c01d4664e15d6cfdb263d6bb8d4f6cb1d10bce0f6985cae227ba160fb417595763dc34c772b1146c7e5fe66f2f8dcc5816e2dd1678cda988881337008f9cbf299b97042ac6530ffd3174e7ad351bc9688e46a665276e3943b285b3d930b7314ed7a28dbabc869b03a4fe82dbc50b711953eb94ee5bd5de943d7f258c46581e5c1aacf37516f1def6d8295900f3f68a8ff75923802a52051f5a09ce488823c5e9f1e319d3b4c41c8084d6df2e5ae59f455f12edc080b4ea9e816e1ca41d7272da18cac21f5ce2e15da76a7ab055d875d57b908424180a261ac4b29517e67bde9dd077329c05b91bcece9f85054be33c8b72913875b8f1cdc1b59382e90b4c892526b4d14e1a317c74ffab3eb468b267e36321f7c2fca138b3e5480c1a742be1d954c0485f4eee220e6c17c9efd8ddad94d3a919f80a7ffb6ee8559c240f003a10fbfa77a826402512b8fbeff35f21b33c2f9813200613a0155753b35a406c3b2758663c8ff57eafd79ceeecbaf47df7bbe3a3482f5de57b2d81914eb576b751e987200373f208919330eb88c993c62406862df8d4a6e5df668aa977e26ec7465a008da33f2fa823186f3190419791f608db5499700377f363f2b62a1db5a71eb2ce0d5802fbb81341af0f200a46abf2d413f4269a17b124fcabbc529051f2c7996c55494a54c2282114f9923bbbb4c6ff0bd1feb7e1d17932bcdc3fb9940b29a0d183fe6eab6ee754d30bb243a4fe0009f328a1a80353948282fb96ef014f081a32ff9de4e2cc31c6a39d12425bc3a161d81908266fe37a26e67aa4adcc3e18a459e9a87136bb776f7c7ddfbe3e5f507ec4e45a1c7652294c1d3c2c24752d75734965fd047d631162892e1f4099bd2e0c231665a605c050d781a2fe90d24dc55b88286acae06251f98d77f06e33431f78dc64367c419b9129a677fc186652efbf9d8a48bf27a6e310eb6256acfe283fd490b6e2caad68fbd5ae131ad0f8d8e0cdbb590f4606ae8ba8528591ff2926c0729e62fbb3e8da5c40c0c48b665254f80d7117794d9bf6a7fd1604cd5696ec82bee29fd563ac69d1823ad3321a6f71aec8d215b5b37bfe520e099c0a9aaf235088b3bf447f2385fd78c2efafcfb617c828c4c5480e8af4a13bed0dbbecc7771483bac713b5ef08d7068938a4f8ce3a6171e90ab50ddf8bb238b66b7ff08108c98b35826f6163047d3cf2ff56eb0ac78487339632744de2c718e74bf084e6dd00d8a54138f9a5a626f6ba8548937c8b8672dc7b65a49437ceccef5b82d76e8fe29904a210754aebc13a5f29ac0f6e7d541b63440c6ccc66be4a25966b5b4a199f0f47b0aa5ed2d7bc4a749ecca709294f883add36e8495d3098c48ade0f5ef084d47103886d3b81cc1d39913b18a68b10579291e6edcc8a7d8d3c599e2f2c766b8e3b69ec10337b6d22a68de72c1ded36934c95df051bcf8240b3db14d9bc558a7a1d7b95b93b7f6244c433a9b041bde61e961bb2403736d7ac77e2f9f66ba8fbec1cfb6f6fcfbfe15cf84f9e1ddf9f1080d8f41178781739ebf01b7450ad85297d53d7c2a6ef58be6f14f62513fbbaa99b1f23f10ad05a595038a532fbe91ac177bfd53e45d7d2754a147e3b01d3eef743d843261bb5e77cca83ccd794571dfd5e9bd4a1d5980e5ea53793f95f1587243c82bd234720b24b3db82ee7da6eceec18ffcd5072bee5a2db7641cad078bf9cd87544c517c1f44a456883ef66543735729ea0734ca89a24c23bb31bb05d245c1d0cebce68cf8d7b59953a0f6e5bc5f3ecbbd91e28795da413f52861f4821c260918842913c7268c48950d3ae5544db1c74a3f608c6e07a52063cebc1da29d1335d32cb1ac57c717c4ca5622d2e70220848181cfab1a8377a87103594c5b63a66cf39648fb5667bd0761b59624fa624e0320ae57bde2599974bf3225e3d25c5e0b93199b3ea53166c80b2f80c4374c436d4a53a31480ddc31c4fe864e913a133964d07e3b93a890e5247c06b0288e862a21afbf915248cedf60338b5a5cec89fd66940e281614a370500b7848a67df0259cee21e864badff3e2d1f19e2a1e3462faf3231ae65760e9a2776d6a1bd89883229ae3e7acdf8eaf4cab1175be1eaaa01ee045507747767041dce9a8a303fcd50cf1d51094480c7ca7331397debafd16730c835da8f3797c9ba6073ac1e112b7db9b2d2fbfb8360f0d761a4441ea3d5fca48117a9d9aea069ab41de0b0e377194396b89ed2e23d45156056ed96df769c316686f9c258810b3f20f2285b2b6f1e1d6efb67c66b39a539558e1a40230f58aa8ffb3637d649a5d4fd41be2396cd66b7728d2d6be07862afba4dfc2822d6ad9890ca3ea5b687a4b0f39ded0921f9d5091ac67a3791be5f691d5ee4a9199794b962c64613c5e78ee117799632af835f3be2bf7c1ea1fb95c0b35cb8045017a118dbffceed0a50e27e3601af2fd736b0604ed780970dac023185278aa90a4dd50854fb9f4523ab37eb1a2557e69ef4945d69fe9ed05d31c9ea8172da001647c400de26481cb8fce7ff96b0ba83cd7c8d124913af4c032031e0b7530fc5baaf990b28edaa4e035c8d984c6c8087b4416749d17cdc0440e60dc1cb6f22b2f5a447e7007c4496aa98d698b6563ba9f51d4159c3490e8e9c9ac15dc63f3b491e8c00a660ff38d92f30c3f60c04e35f1c4083fba098c117b12850e1bfbe1be8f5c92a99828c53a9dd5cc50812e87b6d4b2a1ec5b58b7be6dd300eb4e58762a44487c80e6daa7ce1b262347bc280ae8acdfac99f9edda56bad5c32810475b6bbf78f3c90d496a9d0340e7b47b8bfa02dc887ec47530d48dbca3c14e0058592ea42109a80de8a6a2827f3d07f37354f1930346e84c7e64de814020c6a77748243709b5b296c9114b274ce82d562c91857f13be3b321c68b02fbacdfb8f034dad8b82f76803663fa07adecc2a84d216fe85e3ed134ef0f9a89ddb2a938a9c12a9e325560488e21f4237ab027eaaa741326aecab039bc11118da2264009ac4d35f6a70c914ddd21f201071935676400011c5bd5689bd48fbef0103f3e39105145cd9d7c0acc0d1a355b01b7c204fea06efe5f0e0dc152205f35e62272255eff7e5be3e75b854bae4dd467e86f2ea70de38e1362a5370ad571e71a589b8a09ddc1d19926a5599ad5147bb5523130c2c2994c885e46af1d0201894997bd3694b5e8c203751f7d1191b2fe636eec077ef38eb3e3171ab54659c1fce6875ceedd1bde69b0c4edd04b0efa13cfa2e424e30ea731c7cfd73ee8e9afb6ae098e35321ace696f9354bfb3f0b49553de2a16b99f64b10f698fc558b7fa08b3b01d48d0d8cb7935344726308e54bd35159ec45e01a8c992c6b2c9462df25154449ba85d8574296d73cb8f5f042eca8a8a26d6ba66d10272351fda618c6ef52239f9edba74c6bccbf5e190897edec14d9dd78aa591d9fa0f04c6dc48ea1f76410f798e74215364a3a7f50e3e96b709cebdbb297c9aa9747925411fce5a3cea6f2945356ee257011a1308053642aea017de4ea88eec3ddd121c2245f15bedc6a30534f1eedeaa8f16b3f8c93c70abdfe60e9fcf1e102333ec223ad4088d778f2f7122d18fe197d23bac26875fc23a735e1b021f6f8ba5ac647a638caef07aa7700224e89a9aca9fc10460acd491bae4c4295046f5d24796f05bdaa7cdfbcb7ed167bf309b4c89a7c2a9e96e4fc2e022fb842f547d1ff1fbada4b90e0c7d7769c041801638e0451864edef1f5b5ae0661fd719fd7275dc65655127ed55eb0729766a43160b953f8a31e9b6563e5c931ce1e4e1470e295c25fb9c29d19f2307bc74f7d6814bd02f0b4f704c55fd3d0e992769fa24038748022e54e1b2204f245a300ec66876b19150800a731e40c05c4403a490aa366ffeb2d782afdd95f533bfdf55175ff9d4bada5a1de9306027b7ef7e660a33925ddd0a9d24754aea9ba691015934fdcf9c6b061a48a786835562df789fa0c9df7270ab35e1e3315cd1aa55cbf9a60bfd305d3ed309d3fe62c36c2ffaa132e6ab33e753fe07b37daed61b037b825fe5fcdd954b0c10d8ec3980fa2eecbd6f3d232a006dbfdd5e30c711bfc7aa58730c6f5c89a1bf9b75051c0791460ca4656425e0120ce83b2bd8080a118e70ad0c4c1840df4bf8b910dadd0a805a08a180fdb66f474ef3c0af0e0d396447ccfe2db21fd9a3925942c35960f4e13dd113bb3482f499c2d202399282f08f63dec21257a977b0b575fae341b74e1aafe456e481cf48b30385a0e5d5abafb57e7dfd914b1efd2bcaa7b812395b74b7815cb7e0bdf0d2cfcade20f9321b7f9df9fff8f57e55e5c180b29333b3e1a1a5744fbd82b0987811e42c5b6876e1c040d108bdd40eab36738bbf3ee71a730b71c2331aa135f83b0e705bf64fc55950890f352f9320c455c2fe07f6d0efee59b502121a527df61f10826e47e5e07ab11029a00e8ffe1fbafc3c1ae564bef202851de3ac78e2981409ed1b232823f596af0148308dfffeef7fd31048e70069c2eed5b7c0f4011e60d7d0a7d361ddd5a98852c2c7d11b4a40160af8dc2effd0ee5c60cbfb52abd110d551361250d0d7d75da17e5129f415c70dfeb0c22194ed6256af3af8bf84cd86dd16079de7392cbf789019286def160ed2e4ed3bf624313fcb97635f44a0757a222667d18ab25d63302c7832382c8e20de1f3a2b75f76f2919c462f91cf8069de8f0d49346530306fcd6831525f96129c892ef9f7aa8373d04437599680b7eaae94a0e6e1b7c10a7ca51184b799b09b315688d4427afec113f08763f63257da16060227c41ba8b95ebb75b4618211a61262aca16ce6836dc9088c840d86f708f66321efe17c18f9d57511789b87513f553ddf7ef218ae761c6a9a37a163832e6427edac4c695d785c56a5816a5f1dfb4ace3e07fc09a5dd0d875103105f5464badd5e7570cf51090b606b83f07c2075bb295ecac186dd7691d6946e3b64ed427d4f53adc9a299ffef0c65d4644d8c5acd2d6cf1777c443ac1a80329a25235f5d5dc5a59c4a045d958797959011647a180d7c682a2aeaa63ea0023f3367bb2027e2b02173bef7e7ff8cf8877551c66fb7535deab7d5fda11db5e12d6897f541142d4e32d5742658edbb814007e48608a974910321a876f1c7282709f809696ed97df4888776422f8a0a3e006bbeb80a3e2213f4562f225c310a3a74ddf6b1992c465286338caf2876ad99459d4f84a6e41a257005188bcd01608b6bb9beb1b12265aed346b47bda7071fbd9369bdb8ef5e44a74abb4b5ef8c87d884aa949b10ef361a2bc6603a4b6df97883a02f24af4387c8bb4c16fff895ad99b33122a0d71149ceb814cf0d04866a6699d4e2b43e54fae53e22dd04ec8ed4a887514863389d7d79a931f54c6eccffdc4704b66f64766755a1d39b1af2b9f55392e83be3754f69438fb9fa02c103e01e5469277c832e2693724308ab5a3eaec6f046fa1e4d4dcd5afad1f001bc19aecf099a58ad0313f91b8a29f9a66523841ee185a859012ad0dc628dd305d921f4a05a4224978a4cf8b720fe7ee66b494f6d371d63c455f22ef6a73aa9322858088d509ad658db62be36f200dbc4ec2dba2332ada8cd2f8f2e28938b822932985378d7e554c865c68af3f3faf5a18c1979e73a3c5c197def5607c6b566404bda43e31e9dccaffd36190130f92e9717dcf6c2b95c0fa0b41675a6c6d20da59d50e7c5236ca735962aee40bdda9fb66fcb300ee1b00c159b81d2d5aa05b8b4", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r5, @ANYBLOB="f764789d71e918f9dfff2fb47a06fdec8fc7e1ec3467208f2927fc54b082783cb5eb78f0c9a98e0e1f77ada4aadded422eb409a02134da09c58b3136b9277a25b87ba61e4b1ceb1dd57fca1ee093f7701092a86c1ec6e6d4a024281948f31444d99dbc28f2268772", @ANYPTR], @ANYRESOCT=r6, @ANYRESDEC=r7, @ANYRES16=r2]], 0xa}}, 0x0) fanotify_init(0x24, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r8, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r8, 0xae80, 0x0) 15:16:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000"], 0x3}}, 0x0) 15:16:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000"], 0x3}}, 0x0) 15:16:26 executing program 4: r0 = socket(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e24, @multicast2}, {0x0, @local}, 0x20, {0x2, 0x4e22, @rand_addr=0x1}, 'bond0\x00'}) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x48, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, [{0x4, 0x2}]}]}, 0x48}}, 0x0) 15:16:26 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000"], 0x3}}, 0x0) [ 288.400474][T12427] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 15:16:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xa0440, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xf, {0x5, 0x2, 0xfffffffc, 0x85}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810c000f80ecdb4cb90402c804a00b000000100010fb120001000e00da1b40d819a9060061e90000", 0x2e}], 0x1}, 0x0) 15:16:26 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba00000000"], 0x3}}, 0x0) 15:16:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 0: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f0000000180)=""/53) sync_file_range(r4, 0x0, 0x0, 0x1) r6 = socket$rds(0x15, 0x5, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r7, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x9, 0x80, 0x1, 0x4000, r7}) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x20}, {r2, 0x211}, {r3, 0x2010}, {r4, 0x180}, {r6}, {r8, 0x241}, {r0, 0x10}, {r10, 0x8}, {r0, 0x1000}], 0x9, 0x3) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) 15:16:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba00000000"], 0x3}}, 0x0) 15:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000240007050000000000000000e8000000", @ANYRES32=r5, @ANYRESDEC=r4], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r5}, [{0x8}]}, 0x2c}}, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x203, 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@map={0x18, 0x1, 0x1, 0x0, r7}, @generic={0x4, 0x2, 0x9, 0x6aff, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x52fe}, @generic={0x40, 0x5, 0x8, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x3f, 0xd0, &(0x7f00000002c0)=""/208, 0x41100, 0x4, [], r5, 0xb, r0, 0x8, &(0x7f00000003c0)={0x3, 0x9}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x9, 0x4, 0x6}, 0x10}, 0x70) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r8, 0x5}, 0x10) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x80200, 0x0) vmsplice(r9, &(0x7f0000000640)=[{&(0x7f0000000540)="4b74e2980151ebb59bf296cebe985308caaa37de8b026bb7c7ab02a1b4d6977bc3fd7962ac1652d3efab695ea901a0e359e56e37d66531414f13efdeefcffb15a62b220c5d60517ca91b629b2738a54704aa6e002f2182e2da609ff0a6eabc75b08c6b3975ca4a9c27437389d9d0a8da9dbfc9a323a22e886ef6e9b0951c097fb461bd4fc536699c06c0291359460e33dbdf22036ed904a3d9fde16dac1034b23a347496442bb1dde27a762991373fa7e5a19826de7e7fa6165647e5521b652f50e5c6075737a6d16b9cc7c9efbafb5b99171d01763bf0f84f02731b1b2948a8", 0xe0}], 0x1, 0x8) r10 = socket$inet6(0xa, 0x100000003, 0x3a) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendto$inet6(r10, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000940)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@dev}}, &(0x7f0000000a40)=0xe8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r15}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$inet(r10, &(0x7f0000000c40)={&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000700)="329db9eef0d63254e6a97bd2e01ce30f2cc832c2150f6bb25da49aaa8740058266b7d370", 0x24}, {&(0x7f0000000740)="e5f9fd82de310bd622baa34477c2a416f45bff55a7862fe796f4ed73aed46b837025292ce37e291e2cede36a3ace3b1fae3cc253735fb75456a5e5d5f16b3e0da2379a03d67399a84a56e2712c1b83e86647e1baecfcee62f473927a69cf4749fc2ac8f09f837b164c8e618e7c968199fadeaa3c4bf603ed5716fe71476799ff691e44bcebb2109822154ae7df66ee26f4fafec40e54925980fc1d902fe98ce0cd99b9c9b631be3e9a6c334f70ee8f4c767dac30372775f06fe66a6ed6d0bb", 0xbf}, {&(0x7f0000000800)="e1ce8cfc989131af3b381d792f741b2f0daebdc79a875ca9b034c3deb5d096d9c43a7f8b9345b1a600ab12fadfb8bfba1eb8c51b615abd62b338f5ec8f8e1b251d0a7bf03e0916d507235d9d18ad6ae6ed3ee5c3ccbeedc3eb8e718c8731d6b4f33637097afdacabcc6d5718723bfd08c578ada329e18def19b9f6f045d6aba1386e5f3dd24322e2f93318c81c08d59c0fec52872becfa76c94229be5dada5816ef2e15e7601549b415008905286cd01bdefd5564f2c87595cb34408b835f1e5c071e9c281ff57bbc7", 0xc9}], 0x3, &(0x7f0000000a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}, @ip_retopts={{0x54, 0x0, 0x7, {[@generic={0x83, 0x6, "0a5df0a9"}, @ra={0x94, 0x6, 0x40}, @ra={0x94, 0x6, 0x8}, @timestamp={0x44, 0x18, 0x2, 0x0, 0x5, [{[], 0x8}, {[], 0x2}, {[], 0x2}, {[@loopback], 0x3e6f0000}]}, @lsrr={0x83, 0x17, 0x2, [@local, @rand_addr=0x3, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @broadcast]}]}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x27, 0x1f, [@rand_addr=0x9, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x4, @dev={0xac, 0x14, 0x14, 0x26}, @multicast2, @broadcast, @dev={0xac, 0x14, 0x14, 0x28}, @rand_addr=0x7723, @empty]}, @noop]}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@generic={0x89, 0x2}, @timestamp={0x44, 0x44, 0x20, 0x3b8975a75efe256e, 0x0, [{[], 0x7fffffff}, {[@rand_addr=0x7], 0x800}, {[], 0x3}, {[@remote], 0x3ff}, {[], 0xe8}, {[@dev={0xac, 0x14, 0x14, 0x11}], 0x6}, {[@dev={0xac, 0x14, 0x14, 0x11}], 0x2}, {[@multicast1], 0x7}, {[@empty], 0x1}, {[], 0x8ab}]}, @rr={0x7, 0xb, 0x5, [@multicast2, @rand_addr=0x1]}, @end, @ssrr={0x89, 0x7, 0x2, [@rand_addr=0xad]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @local, @dev={0xac, 0x14, 0x14, 0x21}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x100, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x1a8}, 0x8000) r16 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40003, 0x0) write$tun(r16, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000010200000808000490d00b300661000072e9078ac1e0001000000090717e0ac1414bb7f000001ac1414bbac141420ffffffff89130000000000ac1414bbac1414bbffffffff00890b05ac14140aac1e00119406000000024410038000000000ffffffff000000024440c040000000d219ac1414aa80000001ac1414aa0000033ce0000001000000057f000001ffffffffe000000100000008ac1414bb00000000000000087fffffff0000000012fa9078e00000014174de4cc02b"], 0xbd) 15:16:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 289.068367][T12458] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 289.087035][T12458] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 15:16:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba00000000"], 0x3}}, 0x0) 15:16:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) r6 = accept$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000000)=0x7, 0x4) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x10000000000000e8, 0x2, [{0x40000022}]}) 15:16:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:28 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r2) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r3) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) getgroups(0x1, &(0x7f00000001c0)=[r5]) r7 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r8) getgroups(0x8, &(0x7f0000000300)=[0x0, r2, r3, r4, r6, r7, 0xee01, r8]) getgroups(0x5, &(0x7f0000000100)=[0x0, 0xee01, 0x0, 0xee00, r3]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r10) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r12) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r13) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r15) getgroups(0x1, &(0x7f00000001c0)=[r15]) r17 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r18) getgroups(0x8, &(0x7f0000000300)=[0x0, r12, r13, r14, r16, r17, 0xee01, r18]) setresgid(0x0, 0x0, r14) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r20) getgroups(0x1, &(0x7f00000001c0)=[r20]) r22 = getegid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r23) getgroups(0x8, &(0x7f0000000300)=[0x0, r10, r11, r19, r21, r22, 0xee01, r23]) setresgid(r1, r9, r11) r24 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r24, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r24, 0x0, 0x9, &(0x7f0000000080)=']system<\x00', 0xffffffffffffffff}, 0x30) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000000), 0x20a154cc) [ 290.177891][T12503] __nla_validate_parse: 19 callbacks suppressed [ 290.177914][T12503] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="ff01a500000000ec7bfc70") r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000009c0)=0x80) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_TXQLEN={0x8, 0xd, 0x8000000}, @IFLA_EXT_MASK={0x8, 0x1d, 0x20}]}, 0x30}}, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x17, 0x8, 0x3, 0xc00, 0xffffffffffffffff}) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r4) fcntl$lock(r3, 0xfb0d2ad31d2a6dac, &(0x7f00000000c0)={0x0, 0x4, 0x8, 0x9, r4}) [ 290.439408][T12513] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:28 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x1) r3 = dup2(r2, r0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{0xfff, 0xfc, 0x1, 0x400}, {0xcb, 0x10, 0x1, 0x1}, {0x81, 0x7, 0x1f, 0x7}, {0x7, 0x3, 0x7, 0x5}]}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) read$FUSE(r4, &(0x7f0000000fc0), 0x1000) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x9, 0x6}, &(0x7f00000000c0)=0x8) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x1) r6 = dup(r5) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000240)={0x3, 0x0, &(0x7f0000000200)=""/16, &(0x7f0000000300)=""/173, &(0x7f00000003c0)=""/226, 0xb42f25c13d233af}) r7 = gettid() tkill(r7, 0x1000000000013) [ 290.693807][T12520] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:29 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x2}}, 0x0) 15:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c0007050000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:30 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:16:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c0007050000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c0007050000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:30 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:16:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500000000000000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:31 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500000000000000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:16:31 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000280)={'syz0'}, 0x4) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:31 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500000000000000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/18, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 15:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/18, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) ioctl$PPPIOCCONNECT(r10, 0x4004743a, &(0x7f00000002c0)) 15:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/18, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/19, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:32 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r10, 0x0) 15:16:32 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/19, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/19, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0x3}}, 0x0) 15:16:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) 15:16:32 executing program 2 (fault-call:7 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 294.879926][T12657] FAULT_INJECTION: forcing a failure. [ 294.879926][T12657] name failslab, interval 1, probability 0, space 0, times 1 [ 294.892857][T12657] CPU: 1 PID: 12657 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 294.900803][T12657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.910910][T12657] Call Trace: [ 294.914380][T12657] dump_stack+0x191/0x1f0 [ 294.918790][T12657] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 294.924790][T12657] should_fail+0xa3f/0xa50 [ 294.929304][T12657] __should_failslab+0x264/0x280 [ 294.934320][T12657] should_failslab+0x29/0x70 [ 294.938994][T12657] kmem_cache_alloc_node+0x103/0xe70 [ 294.944449][T12657] ? __alloc_skb+0x215/0xa10 [ 294.949145][T12657] __alloc_skb+0x215/0xa10 [ 294.953825][T12657] netlink_sendmsg+0x783/0x1330 [ 294.958871][T12657] ? netlink_getsockopt+0x1430/0x1430 [ 294.964305][T12657] ___sys_sendmsg+0x14ff/0x1590 [ 294.969319][T12657] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.975463][T12657] ? kmsan_set_origin+0x6a/0xf0 [ 294.980392][T12657] ? __fget_light+0x6b1/0x710 [ 294.985155][T12657] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 294.991120][T12657] __se_sys_sendmsg+0x305/0x460 [ 294.996065][T12657] __x64_sys_sendmsg+0x4a/0x70 [ 295.000898][T12657] do_syscall_64+0xbc/0xf0 [ 295.005418][T12657] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 295.011424][T12657] RIP: 0033:0x459a29 [ 295.015387][T12657] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.035051][T12657] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.043533][T12657] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 295.051568][T12657] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 295.059598][T12657] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 295.067624][T12657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 [ 295.075651][T12657] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000007 15:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:33 executing program 2 (fault-call:7 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x694) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x80000001, 0x5, 0x1, 0x8001, 0x7, 0x81, 0x8, 0x1, 0x6c7e, 0x9, 0x3, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x2, {0xa, 0x4e21, 0xc5c3, @loopback, 0xffffff81}, r3}}, 0x38) r4 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000300)) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000340)={0x7, 0x26}) r5 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0x7, 0x4000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000003c0)={0xe8, 0x0, 0x8000, "ad1b2ad08c28587aeb62981fa4c5f86a72da561e5a4e1f4ff4f3331d732ea81db6d8f9a75deeacc0e7610ce6bee4b65c983433d5115d84dde577235623ecdbeb7179ba0018836e306a8be6081d937800f0dd0bc45c10ad55abd34a177ca40e678fb0232e479b8e739c1dae695c28cf26d49c0650049aee1ee3ed15494698fed55be212bed9afe63b556dc7dc534d690ddf862a289bc40762043370de605580652450fafc883efd9c5f96235bcf420bf77cbf2091da3eac0657a3a1774e3b1d195e51fecca844788e124dba36943c49decdcaf47597ed6acedc990bea5a6e035e6673d4f3fb87b6cd"}) r6 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f00000004c0)="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") ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000005c0)) r7 = signalfd(r2, &(0x7f0000000600)={0x6}, 0x8) r8 = fcntl$dupfd(r7, 0x203, r5) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x80, 0x0) accept4$unix(r9, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e, 0x80000) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000740)) r10 = dup2(0xffffffffffffffff, r5) getsockopt$bt_rfcomm_RFCOMM_LM(r10, 0x12, 0x3, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=0x0, &(0x7f0000000840)=0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000880)={r11, 0x9}, &(0x7f00000008c0)=0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, r9, 0x0, 0x15, &(0x7f0000000900)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) ptrace$pokeuser(0x6, r12, 0x1013f9dd, 0x7) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r8, 0x84, 0x7b, &(0x7f00000009c0)={0x0, 0x5a}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f0000000a40)={r14, @in6={{0xa, 0x4e20, 0x401, @mcast2, 0x5}}}, &(0x7f0000000b00)=0x84) 15:16:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 296.072521][T12677] FAULT_INJECTION: forcing a failure. [ 296.072521][T12677] name failslab, interval 1, probability 0, space 0, times 0 [ 296.085586][T12677] CPU: 1 PID: 12677 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 296.093536][T12677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.103756][T12677] Call Trace: [ 296.107095][T12677] dump_stack+0x191/0x1f0 [ 296.111467][T12677] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.117393][T12677] should_fail+0xa3f/0xa50 [ 296.121845][T12677] __should_failslab+0x264/0x280 [ 296.126807][T12677] should_failslab+0x29/0x70 [ 296.131427][T12677] __kmalloc_node_track_caller+0x1cd/0x1320 [ 296.137344][T12677] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 296.143444][T12677] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 296.148928][T12677] ? netlink_sendmsg+0x783/0x1330 [ 296.153994][T12677] ? netlink_sendmsg+0x783/0x1330 [ 296.159045][T12677] __alloc_skb+0x306/0xa10 [ 296.163487][T12677] ? netlink_sendmsg+0x783/0x1330 [ 296.168546][T12677] netlink_sendmsg+0x783/0x1330 [ 296.173444][T12677] ? netlink_getsockopt+0x1430/0x1430 [ 296.178838][T12677] ___sys_sendmsg+0x14ff/0x1590 [ 296.183802][T12677] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.189941][T12677] ? kmsan_set_origin+0x6a/0xf0 [ 296.194867][T12677] ? __fget_light+0x6b1/0x710 [ 296.199592][T12677] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.205526][T12677] __se_sys_sendmsg+0x305/0x460 [ 296.210430][T12677] __x64_sys_sendmsg+0x4a/0x70 [ 296.215443][T12677] do_syscall_64+0xbc/0xf0 [ 296.219907][T12677] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.225822][T12677] RIP: 0033:0x459a29 [ 296.229750][T12677] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.249372][T12677] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.257816][T12677] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 296.265813][T12677] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 296.273802][T12677] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.281791][T12677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 [ 296.289783][T12677] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000004 15:16:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:34 executing program 2 (fault-call:7 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:34 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x501601) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r4, 0x3}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r4, 0x1}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x8001}, 0x8) [ 296.752847][T12703] FAULT_INJECTION: forcing a failure. [ 296.752847][T12703] name failslab, interval 1, probability 0, space 0, times 0 [ 296.765717][T12703] CPU: 0 PID: 12703 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 296.773672][T12703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.783821][T12703] Call Trace: [ 296.787205][T12703] dump_stack+0x191/0x1f0 [ 296.791627][T12703] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.797611][T12703] should_fail+0xa3f/0xa50 [ 296.802119][T12703] __should_failslab+0x264/0x280 [ 296.807136][T12703] should_failslab+0x29/0x70 [ 296.811813][T12703] kmem_cache_alloc+0xd6/0xd10 [ 296.816651][T12703] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.822638][T12703] ? skb_clone+0x326/0x5d0 [ 296.827147][T12703] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 296.833382][T12703] skb_clone+0x326/0x5d0 [ 296.837724][T12703] netlink_deliver_tap+0x804/0xeb0 [ 296.842943][T12703] ? kmsan_set_origin+0x6a/0xf0 [ 296.847883][T12703] netlink_unicast+0xe17/0x1050 [ 296.852841][T12703] netlink_sendmsg+0x110f/0x1330 [ 296.857965][T12703] ? netlink_getsockopt+0x1430/0x1430 [ 296.863409][T12703] ___sys_sendmsg+0x14ff/0x1590 [ 296.868332][T12703] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 296.874661][T12703] ? kmsan_set_origin+0x6a/0xf0 [ 296.879596][T12703] ? __fget_light+0x6b1/0x710 [ 296.884358][T12703] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 296.890327][T12703] __se_sys_sendmsg+0x305/0x460 [ 296.895281][T12703] __x64_sys_sendmsg+0x4a/0x70 15:16:34 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') [ 296.900121][T12703] do_syscall_64+0xbc/0xf0 [ 296.904717][T12703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 296.910660][T12703] RIP: 0033:0x459a29 [ 296.914616][T12703] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.935009][T12703] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.943495][T12703] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 296.951520][T12703] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 296.959517][T12703] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 296.967509][T12703] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 [ 296.975498][T12703] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000007 [ 296.984368][T12703] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:35 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r3, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr="c223e211e63ec71f52f4aa37180045d7"}}, 0x0, 0x10001}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243, 0x1f}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000012c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) [ 297.346575][T12719] IPVS: ftp: loaded support on port[0] = 21 [ 297.620016][T12719] chnl_net:caif_netlink_parms(): no params data found [ 297.733094][T12719] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.740374][T12719] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.749701][T12719] device bridge_slave_0 entered promiscuous mode [ 297.762622][T12719] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.769966][T12719] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.778871][T12719] device bridge_slave_1 entered promiscuous mode [ 297.817187][T12719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.833335][T12719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.867603][T12719] team0: Port device team_slave_0 added [ 297.877270][T12719] team0: Port device team_slave_1 added [ 297.948092][T12719] device hsr_slave_0 entered promiscuous mode [ 298.005938][T12719] device hsr_slave_1 entered promiscuous mode [ 298.042050][T12719] debugfs: Directory 'hsr0' with parent '/' already present! [ 298.092427][T12719] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.099990][T12719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.108164][T12719] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.115334][T12719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.168852][T12719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.185477][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.196567][T11610] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.205676][T11610] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.216050][T11610] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 298.231521][T12719] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.245529][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.254383][T11639] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.262131][T11639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.276201][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.285113][T11639] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.292243][T11639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.318782][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.328496][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.346076][T11639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.358977][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.374628][T12719] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.386696][T12719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.396055][ T3973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.422170][T12719] 8021q: adding VLAN 0 to HW filter on device batadv0 15:16:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000003c0)=0x17642c4) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x39}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 15:16:36 executing program 2 (fault-call:7 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:36 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10101, 0x0) getdents(r3, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) [ 298.564691][T12745] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 298.574664][T12745] FAULT_INJECTION: forcing a failure. [ 298.574664][T12745] name failslab, interval 1, probability 0, space 0, times 0 [ 298.587527][T12745] CPU: 1 PID: 12745 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 298.595532][T12745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.605705][T12745] Call Trace: [ 298.609067][T12745] dump_stack+0x191/0x1f0 [ 298.614187][T12745] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.620120][T12745] should_fail+0xa3f/0xa50 [ 298.624589][T12745] __should_failslab+0x264/0x280 [ 298.629557][T12745] should_failslab+0x29/0x70 [ 298.634176][T12745] kmem_cache_alloc_node+0x103/0xe70 [ 298.639504][T12745] ? __alloc_skb+0x215/0xa10 [ 298.644185][T12745] ? rtnetlink_rcv_msg+0x121c/0x1580 [ 298.649523][T12745] __alloc_skb+0x215/0xa10 [ 298.653982][T12745] netlink_ack+0x579/0x1240 [ 298.658532][T12745] netlink_rcv_skb+0x316/0x620 [ 298.663321][T12745] ? rtnetlink_bind+0x120/0x120 [ 298.668205][T12745] rtnetlink_rcv+0x50/0x60 [ 298.672648][T12745] netlink_unicast+0xf6c/0x1050 [ 298.677541][T12745] netlink_sendmsg+0x110f/0x1330 [ 298.683137][T12745] ? netlink_getsockopt+0x1430/0x1430 [ 298.688525][T12745] ___sys_sendmsg+0x14ff/0x1590 [ 298.693400][T12745] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 298.699503][T12745] ? kmsan_set_origin+0x6a/0xf0 [ 298.704490][T12745] ? __fget_light+0x6b1/0x710 [ 298.709199][T12745] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 298.715119][T12745] __se_sys_sendmsg+0x305/0x460 [ 298.720021][T12745] __x64_sys_sendmsg+0x4a/0x70 [ 298.724820][T12745] do_syscall_64+0xbc/0xf0 [ 298.729274][T12745] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 298.736141][T12745] RIP: 0033:0x459a29 [ 298.740069][T12745] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.759690][T12745] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.768148][T12745] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 298.776150][T12745] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 298.784152][T12745] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 298.792142][T12745] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 [ 298.800145][T12745] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000007 15:16:36 executing program 2 (fault-call:7 fault-nth:4): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 299.036054][T12760] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.045836][T12760] FAULT_INJECTION: forcing a failure. [ 299.045836][T12760] name failslab, interval 1, probability 0, space 0, times 0 [ 299.059651][T12760] CPU: 1 PID: 12760 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 299.067612][T12760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.077827][T12760] Call Trace: [ 299.081286][T12760] dump_stack+0x191/0x1f0 [ 299.085699][T12760] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.091669][T12760] should_fail+0xa3f/0xa50 [ 299.096181][T12760] __should_failslab+0x264/0x280 [ 299.101199][T12760] should_failslab+0x29/0x70 [ 299.105861][T12760] __kmalloc_node_track_caller+0x1cd/0x1320 [ 299.111824][T12760] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 299.117962][T12760] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 299.123495][T12760] ? netlink_ack+0x579/0x1240 [ 299.128282][T12760] ? netlink_ack+0x579/0x1240 [ 299.133031][T12760] __alloc_skb+0x306/0xa10 [ 299.137513][T12760] ? netlink_ack+0x579/0x1240 [ 299.142277][T12760] netlink_ack+0x579/0x1240 [ 299.146884][T12760] netlink_rcv_skb+0x316/0x620 [ 299.151715][T12760] ? rtnetlink_bind+0x120/0x120 [ 299.156658][T12760] rtnetlink_rcv+0x50/0x60 [ 299.161147][T12760] netlink_unicast+0xf6c/0x1050 [ 299.166128][T12760] netlink_sendmsg+0x110f/0x1330 [ 299.171166][T12760] ? netlink_getsockopt+0x1430/0x1430 [ 299.176625][T12760] ___sys_sendmsg+0x14ff/0x1590 [ 299.181544][T12760] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.187694][T12760] ? kmsan_set_origin+0x6a/0xf0 [ 299.192632][T12760] ? __fget_light+0x6b1/0x710 [ 299.197402][T12760] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.203377][T12760] __se_sys_sendmsg+0x305/0x460 [ 299.208330][T12760] __x64_sys_sendmsg+0x4a/0x70 [ 299.213168][T12760] do_syscall_64+0xbc/0xf0 [ 299.217755][T12760] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.223708][T12760] RIP: 0033:0x459a29 [ 299.227663][T12760] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.247335][T12760] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.255846][T12760] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 299.263883][T12760] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 299.271910][T12760] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:16:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000003c0)=0x17642c4) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0x80000}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x39}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 299.279914][T12760] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 [ 299.287908][T12760] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000007 15:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0xf) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r9}, [{0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delqdisc={0x2c, 0x25, 0x180, 0x1272000, 0x25dfdbfc, {0x0, r9, {0x1, 0x8}, {0x0, 0x7ff9}, {0xffff, 0xfff2}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x8000000}]}, 0x2c}}, 0x4000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:37 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:37 executing program 2 (fault-call:7 fault-nth:5): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) [ 299.655404][T12782] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 299.667809][T12782] FAULT_INJECTION: forcing a failure. [ 299.667809][T12782] name failslab, interval 1, probability 0, space 0, times 0 [ 299.680582][T12782] CPU: 1 PID: 12782 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 299.688524][T12782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.698799][T12782] Call Trace: [ 299.702140][T12782] dump_stack+0x191/0x1f0 [ 299.706496][T12782] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.714325][T12782] should_fail+0xa3f/0xa50 [ 299.718772][T12782] __should_failslab+0x264/0x280 [ 299.723731][T12782] should_failslab+0x29/0x70 [ 299.728377][T12782] kmem_cache_alloc+0xd6/0xd10 [ 299.733190][T12782] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.739292][T12782] ? skb_clone+0x326/0x5d0 [ 299.743838][T12782] skb_clone+0x326/0x5d0 [ 299.748119][T12782] netlink_deliver_tap+0x804/0xeb0 [ 299.753320][T12782] netlink_unicast+0x9bd/0x1050 [ 299.758236][T12782] netlink_ack+0x1101/0x1240 [ 299.762876][T12782] netlink_rcv_skb+0x316/0x620 [ 299.767672][T12782] ? rtnetlink_bind+0x120/0x120 [ 299.772558][T12782] rtnetlink_rcv+0x50/0x60 [ 299.777003][T12782] netlink_unicast+0xf6c/0x1050 [ 299.781899][T12782] netlink_sendmsg+0x110f/0x1330 [ 299.786916][T12782] ? netlink_getsockopt+0x1430/0x1430 [ 299.792329][T12782] ___sys_sendmsg+0x14ff/0x1590 [ 299.797213][T12782] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 299.804008][T12782] ? kmsan_set_origin+0x6a/0xf0 [ 299.808896][T12782] ? __fget_light+0x6b1/0x710 [ 299.813789][T12782] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 299.819726][T12782] __se_sys_sendmsg+0x305/0x460 [ 299.824626][T12782] __x64_sys_sendmsg+0x4a/0x70 [ 299.829594][T12782] do_syscall_64+0xbc/0xf0 [ 299.834046][T12782] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 299.840114][T12782] RIP: 0033:0x459a29 [ 299.844056][T12782] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.863699][T12782] RSP: 002b:00007f93fd22ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.872341][T12782] RAX: ffffffffffffffda RBX: 00007f93fd22ec90 RCX: 0000000000459a29 [ 299.881383][T12782] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 299.889396][T12782] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 299.897391][T12782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93fd22f6d4 15:16:37 executing program 4: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() pselect6(0x6029, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) exit(0x0) 15:16:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, r8}, [{0x8}]}, 0x2c}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 299.905383][T12782] R13: 00000000004c7979 R14: 00000000004dd398 R15: 0000000000000007 15:16:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f00000012c0)=""/43, 0x2b) [ 300.154595][T12795] ptrace attach of "/root/syz-executor.4"[12794] was attempted by "/root/syz-executor.4"[12795] 15:16:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x100000000d415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="9237e4a6c98c0100000400000000643b3441ba01b983513cde91a1f98937702dcc34044c8e248e3f5c2a01000000000000a4f88486a9cebcf2e7cdd1d1d0123e8275dd4b2691680dc38b518cdf620300edbb78b75594140104dcb4357df02d2eedae61c72000007e02000400710e13"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:16:38 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8af"], 0x0, 0x42}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:16:38 executing program 2 (fault-call:7 fault-nth:6): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000705000000000000000000000087", @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 300.391813][T12810] ptrace attach of "/root/syz-executor.5"[12809] was attempted by "/root/syz-executor.5"[12810] 15:16:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:16:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 15:16:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 300.658593][T12816] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x100000000d415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="9237e4a6c98c0100000400000000643b3441ba01b983513cde91a1f98937702dcc34044c8e248e3f5c2a01000000000000a4f88486a9cebcf2e7cdd1d1d0123e8275dd4b2691680dc38b518cdf620300edbb78b75594140104dcb4357df02d2eedae61c72000007e02000400710e13"], 0x6f) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:16:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt(r4, 0x7fff8000, 0x7aab, &(0x7f0000000440)=""/168, &(0x7f0000000040)=0xa8) syncfs(r0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@gettaction={0x154, 0x32, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x2}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5ba}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0xa0, 0x1, [{0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffff8}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8}}, {0x10, 0x16, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x1c, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x14, 0x19, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}, @action_gd=@TCA_ACT_TAB={0xfffffffffffffd81, 0x1, [{0x10, 0xe, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}]}, 0x154}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r5, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)=0x0) ptrace$cont(0x1f, r6, 0x7ff, 0x2) 15:16:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x0) [ 301.011541][T12846] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 301.067118][T12846] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 301.131637][T12852] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.207062][T12846] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0xc, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x2}]}}]}, 0x38}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x1) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[]}}, 0x1) 15:16:39 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) 15:16:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:39 executing program 5: socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x20000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(r4, r3, 0x0, 0x1000001ffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000001ffffffff) creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000ac0)={{0x2, 0x0, @multicast1}, {0x6, @remote}, 0x0, {}, 'dummy0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x5, 0x4, 0x6, 0x0, 0x3, 0xe2d, 0x0, 0x1, 0x0, 0x0, 0xaa9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x1, 0x8, 0x0, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ftruncate(r0, 0x98) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000c40)=ANY=[]], 0x2) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(0x0, 0x2, &(0x7f0000000a00)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 15:16:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f00000007010006002d3a2d656d31a1239031ebacd8a979acb93966d9bd9c9346a69afbe40dfa03e94bfef3c5df12d7a6fb87ad2083159ac527f5f7d7369436961bbefb2012452e046963929c2bf18db6ee238fa5f87b9a63b78c605df68794561651e1173fa1a5efa52e707968b2aa414a537fcfa816c3035de3"], 0xf) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x1) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x1f, 0x3}]}, 0xc, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0xd3c73499a54de687, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[]}}, 0x0) 15:16:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 15:16:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) 15:16:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024070605000000000400000000000000", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c000700000000000000", @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000000)) [ 302.017672][T12903] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:40 executing program 4: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x610100, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x848) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff7c) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, 0x0, 0x0) ioctl$void(r7, 0x5451) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000a84000/0x1000)=nil) socket$inet(0x2, 0x3, 0x7f) 15:16:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(0xffffffffffffffff, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:40 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) 15:16:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:16:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 15:16:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(r2, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(0xffffffffffffffff, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) 15:16:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f00000001", 0x5) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) 15:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffed, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r5, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x480000, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) ioctl$HIDIOCGFLAG(r6, 0x8004480e, &(0x7f0000000300)) 15:16:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(0xffffffffffffffff, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 304.481715][T12975] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000003c0)=0x17642c4) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f00000000c0)={0x0, 'syz0\x00'}) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x39}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) [ 304.592425][T12975] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0xf) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:16:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mq_getsetattr(r1, 0x0, 0x0) 15:16:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) pwrite64(r2, &(0x7f00000002c0)="c4e7429f6c668b83972ad884b98ea3a6668ea01dafe7f692d003654506b9f9efd69ad7c329720456d42058dac6cba1191ef18b95fb20bd6ce8259acaccbfddd4a0a00c3cc1658ca8c6aed35000d9fd251b29e2f2f42103b85a7f7053b16f2bfc164766f49276649d0742ff9d2afbd4dca786492a178fe312ef77dbc18496a39b810276f836b382da34cd85a13759", 0x8e, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r4, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) 15:16:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 304.991027][T13005] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffb96c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) [ 305.073955][T13005] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 15:16:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_usb_connect$cdc_ecm(0x646d94458f2aca3, 0xfe, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xec, 0x1, 0x1, 0xe9, 0x10, 0x6, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x54d, 0x7fff, 0x0, 0x81}, [@mdlm_detail={0x87, 0x24, 0x13, 0x56, "1ec324c36c0088ce2b9b8a80587820b001a06fbefb63e7689be533b9218416ef480a813470d810484d8c6552a2ae101ec769c82adbbceb887f3442b37a52fbae07221825975fcbd00e9c6adc91d6a5ea2c02f1d38e67097bc51a6797bb40301d419571fa24e17007ca2d3836d9c825618c3cabb0795b79667375f6f613fff6e629a50d"}, @network_terminal={0x7, 0x24, 0xa, 0x28, 0x1b, 0x9f, 0x80}, @ncm={0x6, 0x24, 0x1a, 0x6, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0xa5, 0x3, 0x72, 0xc0}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x60}, @country_functional={0x8, 0x24, 0x7, 0x9, 0x1000, [0x7f]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x12f, 0x7f, 0x1, 0x6}}], {{0x9, 0x5, 0x82, 0x2, 0x205, 0x80, 0x7, 0xe2}}, {{0x9, 0x5, 0x3, 0x2, 0x278, 0x2, 0x40, 0x3}}}}}]}}]}}, &(0x7f0000001a40)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x2, 0x5, 0x81, 0x10, 0x8}, 0x10ec, &(0x7f00000003c0)={0x5, 0xf, 0x10ec, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0xff, 0x6}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1, 0x80, 0x1, 0x39c0, 0x8}, @generic={0xb4, 0x10, 0xa, "b75ba0a8bc94fdf60d126703f18a59c69c122a53e986819b872cb80f12d6eca21c45bd6091f15cb99ab91f6141c53dfe98aca5da53fe680f3f803b6bd840d80ca7a2c251f3280fc0256d377479ad37f6cab8b882121ddc4511e7fc641e31b2664f9f02ca4f335c3b21331cda5f938a84bd77a351ef59fc6e71611651671e7201c4f045b485fbdb198d165b852c3161578e52494702be7194cf624e34f31a3a3bc25f1389b54d561c0e65e3b3b4bfe61e20"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x7, 0x6, 0x8000}, @ss_container_id={0x14, 0x10, 0x4, 0xfa, "e2fd89f356fca313d23c0a31cde92f11"}, @generic={0x1003, 0x10, 0x1, "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"}]}, 0x9, [{0xcd, &(0x7f00000014c0)=@string={0xcd, 0x3, "9582fe4d30d1f022aff6c8005ce4850e027d92045c215061842037497af3319950080240a41c7331417506d084a9d982000fed1c26c2f4734445785d90bad19cfe7266b534a053fcccfae8e3666a3a7b9518421495128b4e52a94bbb60d333cdc2f2373846f82458e8c6595d5e6e70aa7c934a4707a005e24fa543c8a57b0575a4f47ab4e02c14f241835d621692820a0d16a961f27a6962ec6cb9277d6699f713446fb146a3daf537b3be2154a091da9016320c41d94f403c66a52cf1170c39080b3d05adc6b4079fcea3"}}, {0x83, &(0x7f00000015c0)=@string={0x83, 0x3, "b8075a88a3fbc17d3fab68c3a529fcbd208accb41e0531f08f129976bc65a495d56cadbca4b990fcf06405604792db337d4c46e490a20819a7237cf158794c1304e8e711501651b99b2dec51bb9883eb30eae93d060f35aafddb0c33cda05169e0f5cebdc1c1525f3f61b003a8b03926a7df2de44b359abffcb04e10cb4512b6f8"}}, {0xa5, &(0x7f0000001680)=@string={0xa5, 0x3, "d577e124702c13deb5d1fd0f24524f06c9e3626fed462d17d7aeb1de8226175909fa9a3ffda699543c11138b0ad540acc4d3c9f9977b1f29996f2e9fc391eefccc5a27f496f1dfedaf0e5fd2c90798bff0abf722d7fd52a110746752ee1ef4d79a4a7c2af5efc6a194b1567960c7f47bd3b773b1cde05e98f8ce44018fed3a7db47a961dc57e541bc8e89f1a3117368556a2324d20b30f223445c98102e452f441b877"}}, {0xfd, &(0x7f0000001740)=@string={0xfd, 0x3, "56ba52e14a7307d53be42e1fb7833dbea26380fc5ced079410a2cb6ae00123ee31a6ee75963ce902fd90288b5b141936502b72c0d55b7dc8a0ba32950885957f21d2c5bae9fb6e1294d16b8096ceb396924059154830788196941074842c8fbc14af69dd4b7a4d839574c69a901a392d70c23be0ff8cb656ab281a44e7902590a70a094802e78467bc757c2bdcb503771efe1594139bf8f2676eb8470d3e0fd9afe36b0b2c112a47239d1f56f4ee7ed54557ea8af4eb0b1b2ed17bf949cc23b9b2754341294426563acfbfa265f04e4c240f055cd20caa0ffb1cd99ac35610a80314fd44e9f609a11ba9c96cd8a023e06aae4af3ac31db792900bf"}}, {0xdb, &(0x7f0000001840)=@string={0xdb, 0x3, "db8d88ce3dddc6719598971baeaf44b8fd4ff74c2c7260a6141714346f5b1e2969b0ba6fba05682a0c41d657d309aea5b1902e28a77cf1c58dfebe0e6736c4d8bf604de8924aa10f9bcdd1abc1a7a1fc51e5c6679b2697b713cc24cd5ce59b2efb286e73d6628e1509249faeb797001de73660c26dc6338c9e99e72e62c87c6bf5c5f3ae6ccbe8cabc66e0d31820f3c3f231f974ea3ed0a446280fd5bc8c8cb8ac275724bc74407f4327012eb5f75c4edb1ec19a635b6177cd1d9b7e43c720025d8a1754f9ae473a12e51134ebe790fa3a90612722c4505c7f"}}, {0x100, &(0x7f0000001940)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f00000000c0)=@string={0x2b, 0x3, "0948b718f5dd6146b3a483a8a19ecb372c6099b4c68c16f4114118251dad7e6eaf32c307a38dcbc5ac"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x446}}]}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4808000200000705009d60b4dd5d2ba3", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfd08, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="a80000002c00070500"/20, @ANYRES32=r3, @ANYBLOB="000000ffffacba0000000000"], 0xa8}}, 0x0) 15:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:16:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:43 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) dup2(0xffffffffffffffff, r3) write$binfmt_misc(r3, &(0x7f0000000280)={'syz0'}, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:16:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000100) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x2008001) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 15:16:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fchdir(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x2000}) 15:16:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 305.683296][T11639] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 305.923530][T11639] usb 3-1: Using ep0 maxpacket: 32 15:16:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 306.043794][T11639] usb 3-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 127, changing to 10 [ 306.055331][T11639] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 517 [ 306.065565][T11639] usb 3-1: config 1 interface 0 altsetting 7 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 306.078697][T11639] usb 3-1: config 1 interface 0 has no altsetting 0 15:16:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:16:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000100)) exit_group(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15da1eb41b59a232}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 306.285591][T13056] syz-executor.4 (13056) used greatest stack depth: 52672 bytes left [ 306.294788][T11639] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.304044][T11639] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.312320][T11639] usb 3-1: Product: 矕ⓡⱰ통࿽判ُ潢䛭ᜭ껗⚂夗降㾚꛽咙ᄼ謓픊걀폄柳算⤟澙鼮釃ﳮ嫌ຯ퉟߉뾘꯰⋷﷗ꅒ琐剧Ữퟴ䪚⩼ꇆ놔祖읠篴럓녳類컸ń紺窴ᶖ绅᭔᪟ᜱ蔶ꉖ䴲댠∏䔴臉롁 [ 306.336833][T11639] usb 3-1: Manufacturer: ޸衚ﮣ緁ꬿ써⦥뷼訠듌Ԟ኏皙於閤法벭릤ﲐ擰怅鉇㏛䱽ꊐᤈ⎧祘ፌᇧᙐ륑⶛凬颻㷩༆ꨵ㌌ꃍ楑뷎쇁归愿ΰ남☹㕋뾚냼၎䗋똒 [ 306.357284][T11639] usb 3-1: SerialNumber: 멖獊픇Ἦ获븽探ﲀ鐇ꈐ櫋Ǡ꘱痮㲖˩都謨ᑛ㘙⭐쁲寕졽몠锲蔈羕툡뫅ﯩቮ톔聫캖隳䂒ᕙえ腸钖琐Ⲅ벏꼔穋荍璕髆᪐ⴹ쉰賿嚶⢫䐚郧逥ધ䠉构疼⭼뗜眃︞鐕鬓湧䞸㸍୫ᄬ䜪鴣嘟핾坅諪ᬋ턮糧챉뤣疲䅃䐩嘦켺ꊿ䱎༤尅೒ྪ᳻髙囃ꠐᐃ䓽ꄉꤛ泉ꃘ깪ㆬ秛) [ 306.724909][T13018] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.805109][T11639] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 306.815585][T11639] ================================================================== [ 306.823690][T11639] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 306.830905][T11639] CPU: 0 PID: 11639 Comm: kworker/0:5 Not tainted 5.3.0-rc7+ #0 [ 306.838535][T11639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.848608][T11639] Workqueue: usb_hub_wq hub_event [ 306.853665][T11639] Call Trace: [ 306.857082][T11639] dump_stack+0x191/0x1f0 [ 306.861402][T11639] kmsan_report+0x162/0x2d0 [ 306.865903][T11639] kmsan_internal_check_memory+0x3ce/0x4e0 [ 306.871755][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.877659][T11639] kmsan_check_memory+0xd/0x10 [ 306.882424][T11639] kcov_remote_start+0xfe/0x2a0 [ 306.887282][T11639] hub_event+0x159/0x72f0 [ 306.891616][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.897609][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.903691][T11639] ? led_work+0x720/0x720 [ 306.908016][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 306.913911][T11639] ? led_work+0x720/0x720 [ 306.918857][T11639] ? led_work+0x720/0x720 [ 306.923174][T11639] process_one_work+0x1572/0x1ef0 [ 306.928211][T11639] worker_thread+0x189c/0x2460 [ 306.932991][T11639] kthread+0x4b5/0x4f0 [ 306.937041][T11639] ? process_one_work+0x1ef0/0x1ef0 [ 306.942222][T11639] ? kthread_blkcg+0xf0/0xf0 [ 306.946807][T11639] ret_from_fork+0x35/0x40 [ 306.951207][T11639] [ 306.953515][T11639] Uninit was created at: [ 306.957740][T11639] kmsan_save_stack_with_flags+0x37/0x70 [ 306.963351][T11639] kmsan_alloc_page+0x151/0x360 [ 306.968616][T11639] __alloc_pages_nodemask+0x142d/0x5fa0 [ 306.974144][T11639] alloc_pages_current+0x68d/0x9a0 [ 306.979235][T11639] __vmalloc_node_range+0x82c/0x14b0 [ 306.985368][T11639] vmalloc+0xd7/0xf0 [ 306.989258][T11639] kcov_remote_start+0x167/0x2a0 [ 306.994172][T11639] hub_event+0x159/0x72f0 [ 306.998479][T11639] process_one_work+0x1572/0x1ef0 [ 307.003485][T11639] worker_thread+0x111b/0x2460 [ 307.008357][T11639] kthread+0x4b5/0x4f0 [ 307.012422][T11639] ret_from_fork+0x35/0x40 [ 307.016830][T11639] [ 307.019156][T11639] Bytes 0-15 of 16 are uninitialized [ 307.024427][T11639] Memory access of size 16 starts at ffffc9000e9ea000 [ 307.031175][T11639] ================================================================== [ 307.039223][T11639] Disabling lock debugging due to kernel taint [ 307.045377][T11639] Kernel panic - not syncing: panic_on_warn set ... [ 307.052023][T11639] CPU: 0 PID: 11639 Comm: kworker/0:5 Tainted: G B 5.3.0-rc7+ #0 [ 307.062162][T11639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.072265][T11639] Workqueue: usb_hub_wq hub_event [ 307.077285][T11639] Call Trace: [ 307.080614][T11639] dump_stack+0x191/0x1f0 [ 307.085017][T11639] panic+0x3c9/0xc1e [ 307.088944][T11639] kmsan_report+0x2ca/0x2d0 [ 307.093452][T11639] kmsan_internal_check_memory+0x3ce/0x4e0 [ 307.099256][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.105149][T11639] kmsan_check_memory+0xd/0x10 [ 307.109916][T11639] kcov_remote_start+0xfe/0x2a0 [ 307.114771][T11639] hub_event+0x159/0x72f0 [ 307.119116][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.125022][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.130913][T11639] ? led_work+0x720/0x720 [ 307.135252][T11639] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 307.141132][T11639] ? led_work+0x720/0x720 [ 307.145444][T11639] ? led_work+0x720/0x720 [ 307.149779][T11639] process_one_work+0x1572/0x1ef0 [ 307.154894][T11639] worker_thread+0x189c/0x2460 [ 307.159668][T11639] kthread+0x4b5/0x4f0 [ 307.163737][T11639] ? process_one_work+0x1ef0/0x1ef0 [ 307.169022][T11639] ? kthread_blkcg+0xf0/0xf0 [ 307.173620][T11639] ret_from_fork+0x35/0x40 [ 307.179551][T11639] Kernel Offset: disabled [ 307.183895][T11639] Rebooting in 86400 seconds..