&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r9, 0x84, 0x0, &(0x7f0000003700)={r11}, &(0x7f0000003740)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)={r11, 0x7c, "51479aba947f979252fc9b4a6b24aa6f917bf219da6db927f3c1312b08029786c7586a60f393acbd0d7c6f62e93e8d6955150985d2179ae3972c1d49f87ad7fbecfbe253808b7ef9cefa35cd1153e4ce2c3851c50b001e1b1b73dc9deafe19bce83ec3dc25ae57c8e71019a9c14841c0211199f78a64cee8a2b2d960"}, &(0x7f00000005c0)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000640)=@assoc_value={r12, 0x4}, 0x8) recvmmsg(r7, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r7, 0x29, 0x42, &(0x7f00000000c0)=0x7, 0x4) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f00000004c0)={0x0, 0x10000, 0x1000, &(0x7f00000001c0)=0x8}) 03:46:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x3) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x125) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x39271e13) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000001000"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfee3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 3: r0 = socket(0x2, 0x80002, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000380)=r7) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000200000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r8, @ANYBLOB="000020000000000003000000f60201007463696e64657800560102000800020000000000080001fa431c78a6"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3d, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x80, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f00000001c0)={0x2e98, 0x20, 0xfb, 0xe2}, 0x6) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x80000) r8 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={0x0, 0x7ff}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000640)={r9, @in6={{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x6}}, 0x765, 0x4, 0x6, 0x2, 0x1}, 0x98) 03:46:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 4: r0 = shmget(0x1, 0x3000, 0x54000400, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000380)=""/108) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r5, 0xa5c8b21866ec5f68, r6, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='vegas\x00', 0x6) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="48000000100007070000000000000000000000005ba3e05c45663f8555a4e1f940a2ed2d4311d21624620a76acced92e069f2e298a67463b66914ca7dcacb86a9bf36de491b9d95c96216235c9cb76a63b99646fa2be36987579543cb214e56b6ac81a9c9338d77be28dbdd643eda83ebba522625ec7a52ef70008000000000000f6ac71c655c8a92de3fa9c3cac1302da432006ed6932391b486d5293695f77c00aaed0c7a6cc83298ff1ba9a96b1ea6d727e95214895194492f6baaa7a97d6a6edcd929cde579ea44861f95b5e6b45e4fa4877ccfd59e8fcbe135ce99fb1669d15fd59c62911f899625ba476b7ff", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000122e61685cd2c46052b5a6119e09c9a3749e1c0363766dfa5fb255c3e477e73e055516a1c455ea265c3086e2e6ec546302a4fc430cfeadd4ca65817d5c042742d4cf5816e7fe039de98205d4b33d2c29bb20ba0f59b254283dec86126f1da1636b33a419573b", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newtfilter={0x1e8, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1bc, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x3}, {0x1c, 0x5, [{0x80, 0x40, 0x9, 0x5}, {0x7fff, 0x1, 0x3, 0x200}, {0x1, 0x3, 0x80, 0xfffffff9}]}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_ACT={0x148, 0x1, @m_ife={0x144, 0x1a, {{0x8, 0x1, 'ife\x00'}, {0x9c, 0x2, [@TCA_IFE_SMAC={0xc, 0x4, @local}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x8, 0x3, @val=0x7}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x3, 0x6, 0x20, 0x1}, 0x1}}, @TCA_IFE_TYPE={0x8, 0x5, 0x58d8}, @TCA_IFE_TYPE={0x8, 0x5, 0x4}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xd9}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x7fff}]}, @TCA_IFE_TYPE={0x8, 0x5, 0x7cb}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0xffffffff, 0x4, 0xffff, 0x3fb72fc0}, 0x1}}, @TCA_IFE_DMAC={0xc, 0x3, @random="c048b220c160"}]}, {0x98, 0x6, "8f6ec9831764dbd83e630a15b584aa5f5379aa136d58e66e36bcef74da18c45d0e86f6a74d25b1666b05d5b493a0c5160f8858c5b05a6f67486bfbebf4d01e9f35df81759aa24ee73ba8b56a4484f2465e06880bde4d41d7bf73e008035b01086c2e9ee06965d3ea979cb1461a4c6a149b2e5cc319e50146a8ad9aa1d009c4c400b7ba9dffe5f5dd049621cc1c4e5fa25b9f36"}}}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_CLASSID={0x8, 0x3, {0x9}}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x8, 0x4, 0x3}, {0x1c, 0x5, [{0x3, 0x71, 0x9, 0x8001}, {0x1, 0xc0, 0x81, 0x5}, {0x3, 0x2, 0x4, 0x5}]}}]}}]}, 0x1e8}}, 0x0) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000380)=""/222) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1283.772261] nla_parse: 3 callbacks suppressed [ 1283.772268] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1283.826749] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffcd3, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r5, &(0x7f00000003c0)={0x50, 0x0, 0x6, {0x7, 0x1f, 0xdc, 0x1c004, 0x2d05, 0x1ff, 0xc534, 0x7ff}}, 0x50) clock_gettime(0x4, &(0x7f00000002c0)) 03:46:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000640), &(0x7f0000000680)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="78de5d09000081169e0fa27a2f5e07b460ac0000"], 0x48}}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r6}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r8, 0xa5c8b21866ec5f68, r9, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r3, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64, @ANYRES32=r5, @ANYPTR, @ANYRESHEX, @ANYRESHEX, @ANYRES32=r6, @ANYRES32=r1], @ANYRES32, @ANYRESOCT, @ANYRESOCT]], 0x3}, 0x1, 0x0, 0x0, 0x4050090}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e6465780014000200080002000000000008000100000000004b66029e3f0d99aa23115ea119168d0d8664f4c59b6868cfacfe0d3d642b6f44997b6e0b0e83ee6b1118a9a20a7420c54e91ba78dd9377f1b886d122bbc991d6e3ee282d3c356556b476f975e7ee8cd0e4d4e6a818829c62f2fdfd3f5c14baaefd3f70e5adece6ec5c08572312ad0e36ee0ba5cfdc7ef988464d4cdbcc44a196ea9b96ab4f09"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x3c1000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r6, r7, 0x8, 0x2}, 0x10) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x6, &(0x7f00000002c0)=@raw=[@map, @generic={0x2, 0x6, 0x5, 0x401, 0x400}, @call={0x85, 0x0, 0x0, 0x62}, @ldst={0x2, 0x1, 0x3, 0x4, 0x7, 0x1, 0xb27dadfbbde10097}, @jmp={0x5, 0x1, 0x3, 0x1, 0xc77ee009afab4abb, 0x4, 0x1}], &(0x7f0000000380)='syzkaller\x00', 0xcb, 0xb9, &(0x7f0000000500)=""/185, 0x41100, 0x2, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x5, 0x0, 0x8}, 0x10}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e22, 0x394, @empty, 0x6}}, 0x2e5a00, 0x1, 0x8000, 0x4, 0x80}, &(0x7f0000000700)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000007c0)={r5, 0x78, &(0x7f0000000740)=[@in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0x400, @dev={0xfe, 0x80, [], 0x15}, 0x2c800}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x8}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000800)=0x10) 03:46:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000200280012000c00916b8203cb6b908b0000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x20008010) sched_getaffinity(0x0, 0x8, &(0x7f00000002c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 4: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) recvmmsg(r4, &(0x7f00000002c0)=[{{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000400)=""/176, 0xb0}, {&(0x7f0000000e40)=""/92, 0x5c}, {&(0x7f0000000ec0)=""/228, 0xe4}, {&(0x7f0000000fc0)=""/220, 0xdc}, {&(0x7f00000010c0)=""/223, 0xdf}, {&(0x7f00000011c0)=""/175, 0xaf}], 0x6, &(0x7f0000001300)=""/65, 0x41}}], 0x1, 0x40020003, &(0x7f0000001380)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="6ff8344a00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="000900002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x900}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmmsg$alg(r7, &(0x7f0000000140), 0x0, 0x0) 03:46:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 3: r0 = socket(0x5, 0x80002, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[]}, 0x1, 0x0, 0x0, 0x28cb605139d6250}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000002c0), 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000002c0)=0x8) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000500)=""/4096) 03:46:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c003aaa5a1b673f2ef74dffff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010085d70000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x401, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0x10028}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x20004051) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0x298, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_ACT={0x0, 0x7, @m_ife={0x0, 0x1, {{0x0, 0x1, 'ife\x00'}, {0x0, 0x2, [@TCA_IFE_PARMS={0x0, 0x1, {{0x7cef, 0x55, 0x7, 0x9, 0x7c9}}}]}, {0x0, 0x6, "b108c2457ab4b66dc0c142d9255c347afc23809223a9c0a191dda2ef8dd975c218de90eb712bf1987758830f4ad777ab0df48b9235fdc6316c345fe382a9ba8e9c98a1e4c362a4c661f3f590e3f41475319dcff4a7baf812b3dbced9a2263aefac1e21433e25988c48be0f26de5bad669ac7194e1345ed0b3e5828c249cbcb394566a667080c8adea7f9f2696fb74bc08eae7bfe5157d2555c84e6566010d96965307c5de89fca6f6144048a8f27bdf0a842b9aef28e71b74ff3c1113062b4899160cfea3327455b72a0b7bd5c184c3722fef3f0f52f4bb40ada68b3d109d918"}}}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1286.348056] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000000c0)) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRESHEX=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010046e5cb9eac6f334a00000000000000100000000000000000000000000010000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x4) 03:46:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x1, 0x1, &(0x7f00000002c0)=""/51, &(0x7f0000000380)=""/111, &(0x7f0000000400)=""/7, 0x4}) 03:46:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r7, 0x100, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2e}, @FOU_ATTR_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x854) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r8, 0xa5c8b21866ec5f68, r9, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$TIOCGETD(r4, 0x5424, &(0x7f00000002c0)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440001002c0001070019000000000000000008037a68afd182365ee0b72106", @ANYRES32=r10, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010085d70000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) listen(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @pic={0x4, 0x81, 0x7f, 0x2, 0x8, 0x3, 0x3, 0x81, 0x1f, 0x0, 0x80, 0x1, 0x7, 0x20, 0x5, 0xff}}) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpid() waitid(0x1, r7, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3, 0x0, 0x80}, {0x9, 0x2, 0x54}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xac3eff4b78af27bb, 0x0) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f00000001c0)) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) fsetxattr(r2, &(0x7f00000002c0)=@random={'btrfs.', 'veth\x00'}, &(0x7f0000000380)='cgroupeth1\x00', 0xb, 0x2) 03:46:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000002c0)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400d5ddfe1a01070400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010000000000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1288.328313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6910 sclass=netlink_route_socket pig=11954 comm=syz-executor.4 03:46:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x20002890) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 4: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) 03:46:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000880)=0xe8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r4, 0xa5c8b21866ec5f68, r5, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r6 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x2, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0x104c9) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r7}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r8, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0x98) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r10}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r12, 0xa5c8b21866ec5f68, r13, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r10, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000005c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = getpid() waitid(0x1, r14, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r15 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r15, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r15, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r15, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) setsockopt$inet_dccp_buf(r6, 0x21, 0xc, &(0x7f0000000300)="aa7f7dec4330bc6c11", 0x9) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008620100736662002c0016ce4ad30100000000000000000000000000000000000000000000000000000000000010000000000000e6797f1cbbf14dd177fb60cd50b1565574b6e6ea739e7f0f17565db9cf48d7dabb58cfe6228722946829ccdafa59392841bdd28961ad239900c8fdc98a05f760b20e0c5896b5637a10b8743c9113ec958280c65a060b4906b40732bad414b88eb0592a82810049c38fbe712df2db80b88287ecbdb938d0612dc9990a13c82c05ecc2c8ec2d360b099e805f7ad3944fbd7d3dc502bcddbeec65084cfe0c5f24f5ed73b54b5801d210a69f0a07b8c1dc200da17621aaa474ac"], 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000002c0)={'erspan0\x00', {0x2, 0x4e21, @rand_addr=0x101}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x1401, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r6, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r7, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x40, r8, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x2c, r8, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1d7460eff2540f35}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x557956cad8c7fee6, 0x5, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r12, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r11}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r13, 0xa5c8b21866ec5f68, r14, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r14, 0x84, 0x77, &(0x7f0000000580)={0x0, 0x3ac, 0x3, [0x3, 0x3, 0xff]}, &(0x7f00000005c0)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r10, 0x84, 0x72, &(0x7f00000006c0)={r15, 0x9, 0x30}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58fbfff723000705000018000000000000000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) accept$alg(r3, 0x0, 0x0) r16 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r16, 0x1, 0x84419233e7dc2a9c, &(0x7f00000002c0)=0x316, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1289.026092] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 03:46:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1289.107545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=12003 comm=syz-executor.3 03:46:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1289.194630] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=12003 comm=syz-executor.3 03:46:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c000106ffffffffffffe60000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010000000000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) sendto$llc(r8, &(0x7f0000000380)="530418a81714772b946884144c67bc8989c87f26359f42cb5e973760a3cb479cd2be8967bf8f6b17dbe027ba71ef732062ed95d5da7ab1d2160b749d82a5c972e1cdd7243ba44c", 0x47, 0x4001, 0x0, 0x0) 03:46:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000380)=0xfffffffffffffff8) 03:46:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r7}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r9, 0xa5c8b21866ec5f68, r10, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) r14 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r14, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000ffffffff000000000400000018140000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRES32=r9, @ANYRESHEX=r13, @ANYRESHEX, @ANYRES32=r4, @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRESHEX], @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRESHEX], @ANYRES16=r0, @ANYRES32=r14, @ANYRES64=r15], @ANYBLOB="9f81bbf40000000018190000", @ANYRES32=r2, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r5, 0xa5c8b21866ec5f68, r6, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0xffffffff, 0x7}, 0x10}, 0x70) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f00000000c0)) r16 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r17, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r16, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r18 = getpid() waitid(0x1, r18, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r16, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r19 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r19, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r19, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r19, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r6, 0xa5c8b21866ec5f68, r7, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f00000002c0)=0xa, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="b5d2cbd2f9fd60e52bd2bb930000000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r11, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r12}}, 0x171) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {r12, 0x9526e96bba200bce, 0x0, @in={0x2, 0x4e22, @remote}}}, 0x90) sendfile(r9, r10, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000066feffffffffffff3cd004000000181400", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r13, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r13, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x802, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000300)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffef4, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000a}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000005adeb8abc700000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/48], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x184, r6, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}, @TIPC_NLA_SOCK={0x6, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x184}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0xe8, r6, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0xadc, 0x6, @mcast2, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x1}, 0x0) waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r7, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1290.590457] Unknown ioctl 1074026003 03:46:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1290.671155] Unknown ioctl 1074026003 [ 1290.691201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:46:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24008840) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8c488068}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@getqdisc={0x28, 0x26, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, r4, {0x10034, 0x1c}, {0xfff1, 0x6}, {0x6, 0xe}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4080) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xffffffffffffff44, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000300001e3e85a28f000c0001003c63026e01cb00020008000200000000000800010000000000000000"], 0x44}}, 0x0) socket$packet(0x11, 0x2, 0x300) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0019000000000000a80012000c000100766574680000000018000200fc3f010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = dup3(r5, r7, 0x80000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f0000000380)={0x5, 0x0, [], {0x0, @bt={0x1, 0x3, 0x0, 0x2, 0x0, 0x9, 0x6e0, 0x1, 0x9, 0xb1c, 0x80000001, 0xffffffff, 0x6, 0x9, 0x2, 0x20}}}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1290.870774] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1290.984894] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000380)={{0x2, 0x4e22, @remote}, {0x1, @broadcast}, 0x2, {0x2, 0x4e22, @loopback}, 'hwsim0\x00'}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) pwrite64(r2, &(0x7f0000000180)="af", 0xfdef, 0x4e) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000004c0)={{0x1f, 0x7}, 0x0, 0x9, 0xdf94, {0x3, 0x5e}, 0x2, 0x6}) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() waitid(0x1, r6, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f00000001c0)={'ip_vth\v\x00\x00\x00\x10\x00', @ifru_data=&(0x7f00000000c0)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r7, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/56], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1291.386977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:46:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "aa08e4966dffa6eb", "80b4bcf2127f8204cf95a338bdb8f61c", "ab8cb583", "b14441c9b7f69284"}, 0x28) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x26102, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[0xfffffff8, 0x9, 0x97]}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1291.757891] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r5, 0xa5c8b21866ec5f68, r6, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000003700)={r9}, &(0x7f0000003740)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000003c0)={r9, 0x4}, 0x8) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xc19, 0x40000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r12, 0x40045730, &(0x7f0000000380)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r11, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1291.865526] audit: type=1804 audit(2000000799.840:831): pid=12176 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir986853901/syzkaller.jLhAYA/147/file0" dev="sda1" ino=17291 res=1 03:46:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x85f9, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0xc5}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r6 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3f, 0xb502) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r7, 0x400, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4000) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xbd) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)=0x0) ptrace$poke(0x4, r4, &(0x7f0000000600), 0x4ae) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000500)={0x1, 0x11, 0x7fffffff, 0x1, 0xa54, 0x4, 0x6c, 0x8001, 0x1fad, 0x7f, 0x81, 0x80000001, 0x2, 0x101, &(0x7f0000000380)=""/178, 0xffff, 0xfff, 0x2}) r6 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0x0, 0xa2802) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000000000df00", @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000010000000000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c00010700000000ffff000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010085d70000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r4, @ANYBLOB="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"], 0x2e4}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000edff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1292.343681] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 03:46:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0x4c5) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r8, 0xc0405519, &(0x7f00000000c0)={0x2, 0x4, 0x5, 0x7fff, 'syz1\x00'}) waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000000000000000000000000000000000000000000001000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/relabel\x00', 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) getsockopt$inet6_int(r6, 0x29, 0x24, &(0x7f00000002c0), &(0x7f0000000380)=0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x611, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1293.086747] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 03:46:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 4: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000002c0)={0x1, [0x2]}, 0x6) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r8, r9, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x0, 0x800) 03:46:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0xffffffffffffffff}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0x10a) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x18002, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f00000001c0)=0x6) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r4, 0x0, 0xc0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000dd887c29b23748071d5a893a783571f2ec978e85266d36fc313f27ac09d4d83ed6a6d6b998d17a6aecbcb2b80596483824618ab9742c3d3716aba1223024889874ff7e37be4ac0dd4dc0b0c3ab948b1b4277477be1adb0f6f1c4c3216b749853c505762e4ae746d3c9cbb1272f251745381cb7957ec5b92cbf81e4c420dc2f81f4ad3e24f504a641e66483b16b6a9c033e781cc8721466dadaa5b452fc2eaf12be5ba4016ab2c99d35305143420d82675197dc3717254b5ba9128415953ce407afc35be08705e50366ce17d46ffd90306b0d3b709c74763f3ec4aacb4752914c1051fffdba28d1d67ed122e6", @ANYRES16=r6, @ANYBLOB="00032dbd7000fddbdf2501000000000000000141000000140017000000120000040069623a7369743000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000100) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f00000007c0), 0x10000000000000b8, 0x0, 0x0, 0x4000000}], 0x13a88b5, 0x0) 03:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1294.194941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31880 sclass=netlink_route_socket pig=12288 comm=syz-executor.3 03:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x8001, 0x4) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f00000001c0)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21, 0x0) 03:46:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xd) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002536728364c64d9e21c9fbac63c586e5c854c0961341204acd3654100e5317763ba2349065e00db6a728192dd834a50156e85ec7cdfd28b3c84eee8dbb744f98"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), &(0x7f0000000380)=0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:42 executing program 0: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 1294.857190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31880 sclass=netlink_route_socket pig=12292 comm=syz-executor.3 03:46:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0x4c5) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r8, 0xc0405519, &(0x7f00000000c0)={0x2, 0x4, 0x5, 0x7fff, 'syz1\x00'}) waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1294.942826] audit: type=1400 audit(2000000802.920:832): avc: denied { relabelto } for pid=12314 comm="syz-executor.5" name="UDPv6" dev="sockfs" ino=160336 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=udp_socket permissive=1 03:46:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x0, 0x2, 0x2, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000081652400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1295.676363] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25985 sclass=netlink_route_socket pig=12356 comm=syz-executor.3 03:46:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1295.725178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25985 sclass=netlink_route_socket pig=12356 comm=syz-executor.3 03:46:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000000000000000000000100000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80008}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=@deltfilter={0x1e8, 0x2d, 0x300, 0x70bd2c, 0x25dfdbfe, {0x0, r4, {0x5, 0x9}, {0xffe0, 0xf}, {0xffff, 0x3}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x2}}, @TCA_CHAIN={0x8, 0xb, 0x6d}, @TCA_RATE={0x8, 0x5, {0x0, 0x6}}, @filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x10c, 0x1, @m_vlan={0x108, 0x15, {{0xc, 0x1, 'vlan\x00'}, {0xa0, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xcaf}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x81, 0x1, 0x8, 0x4}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x1ca, 0x2, 0x1, 0x9}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x9a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x1, 0x1, 0x8, 0x9}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x5, 0xd2e0aaf6d8621b32, 0x5, 0x3}, 0x2}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x100, 0x7, 0x2, 0x101, 0x739}, 0x2}}]}, {0x54, 0x6, "01fdf0afabc982131ecd3e4be80d1a5f3e37cfe2d58eeb0ffb331992250e755a3f0e35213b9b8c7da4860e56797a570f1191a5c7b3f15ed51161cc33346b366f709bd333f859878e78cedbe2e183940d"}}}}, @TCA_CGROUP_EMATCHES={0x20, 0x3, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x400, {0x0, 0x7, 0x9, 0x0, {0xff, 0x4964}}}}]}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x5c, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x1, 0x4, 0x5, 0x4, {0x0, 0x0, 0x7ff, 0x81, 0x3, 0x8}, {0x7f, 0x2, 0x8, 0x6, 0x1, 0x20}, 0x2}}}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_FALL_THROUGH={0x8}]}}, @TCA_RATE={0x8, 0x5, {0x2, 0x81}}]}, 0x1e8}}, 0x4000) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x20002890) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x50000, 0x0) fstat(r5, &(0x7f00000004c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="488000001000ce07000000000000000000f893a1fb687b8a398edc3b0876a71748000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c9bc8007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r9 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) r10 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r10, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f00000000c0)={0x10000000}) sendfile(r7, r8, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000002c0)) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfee3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@loopback, 0x4e23, 0x53b, 0x4a21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r6, 0xa5c8b21866ec5f68, r7, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) connect$packet(r2, &(0x7f00000004c0)={0x11, 0x17, r6, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x4) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = getpid() ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000001c0)) waitid(0x1, r8, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000003700)={r10}, &(0x7f0000003740)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000500)={r10, 0xdff, 0x305, 0x10001}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000580)={r11, 0x800, 0xaac3b57e20da0a7d}, &(0x7f00000005c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r12, 0x0, 0x0, 0x0) gettid() r13 = dup(r12) ioctl$TIOCOUTQ(r13, 0x5411, &(0x7f0000000400)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r14, 0x407, 0x0) write(r14, &(0x7f0000000340), 0x41395527) sendmsg$nl_netfilter(r13, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x22411c}, 0xc, &(0x7f0000000380)={&(0x7f0000006e40)={0x350c, 0xa, 0x5, 0x800, 0x70bd2a, 0x25dfdbff, {0x3, 0x0, 0x1}, [@typed={0x8, 0x8d, @u32=0x800}, @nested={0x1004, 0x53, [@generic="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"]}, @typed={0x1004, 0x54, @binary="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"}, @nested={0x1200, 0x6d, [@generic="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", @typed={0x8, 0x3b, @fd=r14}, @typed={0x14, 0x6a, @ipv6=@mcast1}, @generic="161a90a74279ad0d04a275175ffe5ea3709316708e6a6e58bf3482cc63b95044150d2027c73c676b508086a4c8af2ab71b751757faaddde78203cf040abfd8dfeec0688abf5b7cf4c6b8d217280bbf3dbba27e5c35ad69a2bef5ece02810cc14b9bf95e06d9c1d51211965b5639d584edf0bc58224bbbfa54cc934aba6166195d4b90c8e0e5622937385972179807fd3020a1b9a1827236ba138f793e5c19d3f91d3eea25bf4c86477238f5b95d410dcade0422c9d91280cc88d61622faefa25"]}, @typed={0x28, 0x2a, @str='posix_acl_access&+{vmnet0vboxnet1\x00'}, @typed={0x14, 0x0, @ipv6=@mcast1}, @nested={0x1a4, 0x90, [@typed={0x18, 0x90, @binary="1aacf68b0a86404c98a156b169e9d945d1e4"}, @generic="a4ac72c8a1e4a70b95884bece7a58c39df96d63409dcd2fe335f2048c6a0ea689a818925b75fc1a3da8159fd5bd65c32c03884f056", @typed={0x8, 0x11, @u32=0x5fd}, @generic="74c70672a0f2635588a7c4dfecd25e78e24cc4f545430397c728e3dfd811055aadfcc59766ce61942fa8f8749d0fd49e9d746c8afbcb02169bc4573995b4efe9bee9ca9222aabcccd84d1cf31c3fe11593fbb112402aab253d20575c99d9ba859166b8c801fbd5d920acad0d094ef5aaa11b737bec327f9b7c186f4dde5a54d2ed9101ec81f00218d80a487dfa4e9c62ecf417f10bd348343144003aae05c86435acabc9e82b2cbdd11c182745bfde38ccf346dbcb2263db6266b48dad09d550e356e2e6", @generic="6be477528b82ffb9093727c09c9d8230d0aceb874ef6757119c12868f79c3cc93dee28dc3742896ff20bfc28b69342a781581e6046c3724e4b8da089c72af0b6ecb7e80dfa159ab37a7eb8e1ab469ac67d501aa928a0c9180a43253c3cdff8940ccf86b189e1982720eb553f3f4574d3040a4708f6d3407f68b50d02d7f8538a369967281189"]}, @generic="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", @typed={0xc, 0x2a, @str='cpuset\x00'}]}, 0x350c}, 0x1, 0x0, 0x0, 0x4000}, 0x2) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x11082408}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv4_delrule={0x40, 0x21, 0x842, 0x70bd27, 0x25dfdbfb, {0x2, 0x20, 0x14, 0x1, 0x9, 0x0, 0x0, 0x0, 0x7}, [@FRA_FLOW={0x8, 0xb, 0xff}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_SRC={0x8, 0x2, @rand_addr=0x7ff}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0xa1fd2b5a}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) clock_settime(0x7, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00000000000000050000000000000000000000000000000000000000001000000000000044970000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r7}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r9, 0xa5c8b21866ec5f68, r10, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r12 = accept4(r11, 0x0, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r12, r13, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r14 = fcntl$getown(r12, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r10, 0xc1105518, &(0x7f0000000640)={{0x7, 0x0, 0x3ff, 0x3, '\x00', 0xca3}, 0x3, 0x100, 0x0, r14, 0x5, 0xfff, 'syz0\x00', &(0x7f0000000600)=['ecb-cipher_null\x00', 'memory.swap.current\x00', 'nodev\x00', 'tcindex\x00', '\'\x00'], 0x34, [], [0xe34, 0x0, 0x2, 0x7]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.swap.current\x00', 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r15 = syz_genetlink_get_family_id$fou(&(0x7f00000005c0)='fou\x00') r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) accept(r17, &(0x7f0000000ac0)=@hci={0x1f, 0x0}, &(0x7f0000000b40)=0x80) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000c40)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x68, r15, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x10}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r19}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x24010805) 03:46:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r6, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r8, @ANYBLOB=',group_id=', @ANYRESDEC=r9, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r11 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r10, @ANYBLOB=',group_id=', @ANYRESDEC=r11, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getgroups(0x6, &(0x7f00000002c0)=[0x0, r5, r7, r9, 0xee01, r11]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r15 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r13, @ANYBLOB=',group_id=', @ANYRESDEC=r15, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r17 = getgid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r19, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r21 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r18}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r20, 0xa5c8b21866ec5f68, r21, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r20, @ANYRESDEC=r10, @ANYRESDEC=r16, @ANYRES32, @ANYRESDEC=r17, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) r22 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r23 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r14, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r25 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r24, @ANYBLOB=',group_id=', @ANYRESDEC=r25, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) setgroups(0x6, &(0x7f0000000380)=[r12, r15, r17, r22, r23, r25]) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) tgkill(0x0, 0xffffffffffffffff, 0x12) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r26}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r26, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r26, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x503}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000000380)=0x1f, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$KDSETLED(r8, 0x4b32, 0xb8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r6, 0xa5c8b21866ec5f68, r7, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r8 = dup2(r7, r0) sendto$x25(r8, &(0x7f0000000600)="6c8ab7b183489982b7cb3df1d4afd810448386eb72adaca2bad2e2a5d6b1dbd2241fa668c9f1bde15d49fb4802cc2e49821ebc41189351a19c2191a9dfcedc6ff0976dc878720b42dedccb59d0e1da8bfc4a204f346f81a153ed3b21ef9cf213341a71e8f404bd65b1366714f4e68504f9702f7bf14f2b415535e958171e09aacd438cc63e9281d77a301f1a04e8348091cc6d11dffc882bbc0fb77c96d14a1d12535593ecfeb3afc3f3ff902a08f02d21f2fd8fcedc5683e78804ea19695865dcd46700addf52aa59de5a59d6", 0xcd, 0x20000000, &(0x7f00000003c0)={0x9, @null=' \x00'}, 0x12) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x0, 0x4}}, 0x20}}, 0x0) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r10, 0x40045402, &(0x7f0000000380)=0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) r11 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x2) ioctl$KVM_SET_CPUID2(r11, 0x4008ae90, &(0x7f0000000700)=ANY=[@ANYBLOB="06000000000000000b0000000500000003000000000000000700000005000000040000000000000000000000000000000100000069f61e7701000000ff070000000000801f000000ff010000000000000000000000000000010000030000000000c0003f000000ffffffff0000000000000000002f0000190000801f00000006000000ad000000ffffffffffffffff020000000000000000000000000000000100000001000100040000000100010003000000ff7f000003000000000000000000000000000000010000000200000005000000ffffff7f0300000006000000010100000000000000000000000000008d3174eca0670bddb50ab4ea1b2b50c1180b8bb20cd2a17c76a691ecc68402009390258730e06f6d3fc491b04561e9b6d663be9e9556533546e5f7bb788173000000000000000000d44fd895fff4d13f151855a7cf74821a47e20b224f5d48f3aace21f865976f5930bdc68538aecfaa2fdd6144c2ad9608202d8e3c8b1c6c493984b5d145f97df7f9b97ed7aeceb0f0801e7a2e7f0c54606b5abb7f2478a9250480b9d0c8d577671b81590edc8689ecf6a76c5159a5b354db2587b24c86979201df71ebc53b6aa8e5c9349815a52b9a244c1d9cc4a9aa165295ab6767a737ca517bfc00"/478]) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 03:46:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x440102, 0x0) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000380)) 03:46:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0xf6) 03:46:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c0001077f00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e646578001400020008000200000000000800010085d70000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/93) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) getpgrp(r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd02, 0x0) pipe(&(0x7f0000000180)) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000040)) 03:46:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) unshare(0x30020400) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000400)="585ccbc4ed83b8361cb55d9a4ac32d08648f300d19c1a6464914dc5500b66347b3c7218a9dfc0189f64219209906a53f9169000032a133d4b444025e0cf22ce6117f28000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cca71fcfacf40d32e4b58a8d272579d80a912da92dca0b5274ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23bf66c511268b21080e2d9090b7bae053d3539c86fb2c74ede96c1825fd4c", 0xf9, r6) keyctl$get_keyring_id(0x0, r6, 0x2) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_config_ext, 0x0, 0x1000000000101, 0x0, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/93) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) getpgrp(r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd02, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:46:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) 03:46:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:47 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff000000000824c8e6d37b38d4a89c17000100736662002c000200280001000000000000000000000000000000000000000000002200000000"], 0x58}}, 0x0) fcntl$setsig(r1, 0xa, 0x23) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xa, 0x1, 'tcindex\x00'}, {0x14}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1299.573622] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1299.592325] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 03:46:47 executing program 0: syz_open_procfs(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x3) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() 03:46:47 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/18, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 4: sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0x9, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000ffffffff000000000400000018140000", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r5, @ANYBLOB="000000000000000085100000080000009500000000000000e809a8bc186e22df1e2171d338ddae4ab16a26901f2659c3198e5c89a14121d34ae59a1ae38c94c6b86251e00988f4f4040d11a2e187462be078a738cf0389c37741e2c877ded03cdb8900070c80b9b4cf1f062381d3b1159ab11f44dc9541aa04ff0fdb97d5f086356ae6c4dc43d1f9d7"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r10, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r12, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r14 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r11}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r13, 0xa5c8b21866ec5f68, r14, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xfffffdd1) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r9}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r15, 0xa5c8b21866ec5f68, r16, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x7fff, 0xa5b8, 0x6, 0x8, 0xd0}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000001c0)={r17, 0x8ad, 0x8280ce991f6b6745}, 0xc) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r18 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r18, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r18, 0x301}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r18, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:47 executing program 4: sched_setattr(0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1299.906144] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:48 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20000000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpid() fcntl$setownex(r0, 0xf, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'\xdf\xfc\xff'}, &(0x7f0000000080), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 1299.969314] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1300.001465] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1300.059192] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1300.075932] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="e67c7f78aef7de6a0faf3c12b1027573", 0x10) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1300.110700] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1300.183020] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2d000008c905000061975ca451408e905117ad98fa47ec7586360e8e9a35c5f23858e30373ca428afb1b9c60d4550f84cc59de39aff74447c90e22959fa5b330821bffccde2000856a81eff625ac5ad0514c67aaae7a724a450563af9b8dcb2a4e139beef7e3b59fe0f763d8b44baa8999298743f8c70b2d2f4e53337eac968672657dfa431e53c0cfb4479f5d33412509705a18e18355ea2955ff588f1769de", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500000e000000000000000010", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000002c0)={0x0}) ioctl$DRM_IOCTL_DMA(r5, 0xc0406429, &(0x7f0000000540)={r6, 0x1, &(0x7f0000000380)=[0x20], &(0x7f00000003c0), 0x0, 0x4, 0xf2e, &(0x7f0000000400)=[0x2, 0x100, 0x4, 0x5], &(0x7f0000000500)=[0xdd, 0x81, 0x0]}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1300.223955] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 03:46:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) nanosleep(&(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000400)) 03:46:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/19, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1300.329086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1481 sclass=netlink_route_socket pig=12640 comm=syz-executor.3 03:46:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x2) 03:46:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r7, r8, 0x0, 0x50000000000443) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r4, &(0x7f00000000c0)={0x60000000}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r9 = socket(0x10, 0x3, 0x0) ioctl$KVM_GET_XSAVE(r8, 0x9000aea4, &(0x7f0000000640)) ioctl$sock_ifreq(r9, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r9, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000024a0e3da13000000000000000000001cd7583085e969ddc71b52fee79dba26073fdf00004a0900000000150000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(0x0, r1, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) r3 = getpid() ptrace(0x10, r3) sched_setscheduler(r3, 0x1, &(0x7f0000000040)=0xffff) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0x0, r2, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f48100010000000"], 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3f, &(0x7f00000000c0)='rose0\x00', 0x7, 0xae, 0x103}) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 03:46:49 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) 03:46:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1301.235961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40996 sclass=netlink_route_socket pig=12681 comm=syz-executor.3 03:46:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xffb2) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="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", 0x5ad}], 0x1}}], 0x1, 0x0) close(r1) [ 1301.276106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40996 sclass=netlink_route_socket pig=12681 comm=syz-executor.3 03:46:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000002c0)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1301.594561] dccp_close: ABORT with 1 bytes unread 03:46:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c73728200002800800000000000000000003127000000000000000000ca00000000"], &(0x7f0000000040)=0x28) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x35) fcntl$setstatus(r3, 0x4, 0x42805) 03:46:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)=""/245, 0xf5}, {&(0x7f0000000600)=""/77, 0x4d}, {&(0x7f0000000680)=""/164, 0xa4}, {&(0x7f00000002c0)=""/30, 0x1e}], 0x4}, 0x9}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/148, 0x94}], 0x1, &(0x7f00000008c0)}, 0xffff}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/108, 0x6c}, {&(0x7f0000000980)=""/188, 0xbc}], 0x2, &(0x7f0000000a80)=""/59, 0x3b}}, {{&(0x7f0000000ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b40)=""/160, 0xa0}, {&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000d00)=""/87, 0x57}], 0x3, &(0x7f0000000dc0)=""/49, 0x31}, 0x2b5}, {{&(0x7f0000000e00)=@xdp, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/38, 0x26}], 0x1, &(0x7f0000000f00)=""/166, 0xa6}, 0x80000001}, {{&(0x7f0000000fc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001040), 0x0, &(0x7f0000001080)=""/122, 0x7a}, 0x8}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x2, &(0x7f0000003140)=""/117, 0x75}, 0x400}, {{&(0x7f00000031c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000004800)=[{&(0x7f0000003240)=""/4096, 0x1000}, {&(0x7f0000004240)=""/242, 0xf2}, {&(0x7f0000004340)=""/199, 0xc7}, {&(0x7f0000004440)=""/90, 0x5a}, {&(0x7f00000044c0)=""/97, 0x61}, {&(0x7f0000004540)=""/73, 0x49}, {&(0x7f00000045c0)=""/58, 0x3a}, {&(0x7f0000004600)=""/210, 0xd2}, {&(0x7f0000004700)=""/81, 0x51}, {&(0x7f0000004780)=""/66, 0x42}], 0xa, &(0x7f00000048c0)}, 0x10000}], 0x8, 0x3, &(0x7f0000004b00)={0x0, 0x989680}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000004b40)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028000900000000000000746800000000180002003400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) clock_gettime(0x0, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000001c0)={r1}, &(0x7f0000000200)=0x8) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 03:46:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x488, 0x0, 0x150, 0x150, 0x150, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x811, 0x1, 0x1}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x19, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x20, [0x3, 0x9c7, 0xffff, 0x1e, 0x766e, 0x7], 0x2, 0x81}, {0x7, [0x9, 0x8, 0x81, 0x6, 0x6, 0x81], 0x7f, 0x3f}}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x9}}, @common=@inet=@set3={0x50, 'set\x00', 0x3, {{0x800, 0x7, 0x2}, {0x9}, {0x1, 0x10001}, 0x4f44}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'bcsf0\x00', 0xfffffffffffff800}}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x1, 0x9, 0x2, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x7, [0x0, 0x3, 0x40, 0x7698, 0x5, 0x1], 0x4f}, {0x2, [0x1, 0x3, 0x3, 0xfffffff9, 0x2, 0x9], 0x80, 0x4a}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x2, 0x40100) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = getpgid(r8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000640)={r11, 0x400}, &(0x7f00000006c0)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) r13 = fanotify_init(0x31, 0x80000) r14 = geteuid() setreuid(r14, r14) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r16, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r16, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r16, 0x84, 0x7b, &(0x7f0000000640)={r17, 0x400}, &(0x7f00000006c0)=0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r18, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r18, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r18, 0x84, 0x7b, &(0x7f0000000640)={r19, 0x400}, &(0x7f00000006c0)=0x8) r20 = socket$alg(0x26, 0x5, 0x0) bind$alg(r20, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r21 = accept4(r20, 0x0, 0x0, 0x0) r22 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r21, r22, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r21, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r23 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vga_arbiter\x00', 0x4400, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r25, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r25, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r27 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r24}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r26, 0xa5c8b21866ec5f68, r27, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r29, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r29, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r31 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r28}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r30, 0xa5c8b21866ec5f68, r31, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x307) sendmsg$netlink(r7, &(0x7f0000000cc0)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000540)={0x10, 0x22, 0x400, 0x70bd27, 0x25dfdbfd}, 0x10}, {&(0x7f00000016c0)={0x10bc, 0x2a, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x38, @ipv4=@multicast2}, @nested={0x1078, 0x49, [@generic="88d80d0baffbce418f849040b77fde3780f8f330223b21eeb705156cb5addd55c063773e839f8edb86397e42a70fce8b1b81f263a65391bc33125f96948a43e8391d9596bf516f66778826158c5b80c9d99e5d3f804b22778c875594069b11bbf2c8741f16d355778a6a604ff7c5fbf19c", @generic="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"]}, @typed={0xc, 0x85, @u64=0xfffffffffffffff9}, @typed={0x8, 0x1a, @fd}, @typed={0x8, 0x5e, @pid=r9}, @nested={0x4, 0x1f}, @generic="09caa1e4bbaca4b60a"]}, 0x10bc}, {&(0x7f0000002780)={0x333c, 0x16, 0x1010, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x3094, 0x47, [@generic="baaed56290a1f575299ed8b9ba09dcf40b1b1b14f4fda18caeb5aeb8d38df2fdfe4367ac6693356abcaf934a532e4076973ad776e549ca1112897f", @typed={0x14, 0x26, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x8, 0x80, @uid=r12}, @typed={0x8, 0x4a, @u32=0x7}, @generic="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", @typed={0x30, 0x11, @str='eth1keyringprocsystemeth1trustedmime_type\x00'}, @generic="e7329983c853acedfe35417310d1c2739548ee6faefca0fbae966a9d1dd280bb612cc56bbf509c6d5a68dfb90f4ad50bacf347baf5b16ab933b6e5dcbe22cc3a7b8a6fd6a76fc23ca4b6869d1a60dd77b92f2e615584a59d356f59c95a3f7f3110b81ce470fe5cc1f7acd78c9dcb1c41bdaedc846812e37bd9a1104617180ff235ad547c75c05dfc4ec20da8665c07e00e784635190ca9115c5c20c408e08821d034318db1e16986b6cd3ec6664f139c76cffbfeba6f1f3a6445125d7d3df885c35e509368b5f8a1b80507ba6e449885429323c6c5ef92be53536e5d1cd631bf398c31b4311baa91f5804bd0947b0cf02116ae4df9423c3fd9d808e81b5fd39d36ed011c1beacac6f2f279ecf9e0f3cccdbf0630dc0c6da8ac39b682d475bde3704618816f06ae7a8a0e2a8701064fcd3f898d34f837ea8e2701c4bc7b25499c4530580f8a2be894e4f26782006fae9f4749cc5222caa3064f96a03292b3b4a7db55634c4382f0e06ce518c798329e34d8abc5436cb3d6edba0c974f9392d3bc48cb6e11c0f6c0dece7722b52c4792b000c15a67cb65a6c67fb087521ab449b172f504d78f34824fbfceb355539b1b8703c6aad2a6f51d01040df842689f1487bb10ce97f616ce3035ded2afd6b39ff0c2e75122cd44bbaf7791ae1fde0802c4d8011598f8f4d7616bf103d220c6e7d3fce47409f835b111b6dc0e59913483a446d6f624fd02ed991d649d2e4051a1accf1f571d991a71a85b819dc214f19ad6e51ca129700b1ccd7f6c6f918a8a6ea5b8fcf639b3b49dc12fa801d664567800fa7ed9ed3ea61c1de84344b18b8113e7f1d8b7d1e98b6a313dcbf204f8cf1496d1e0cc95a5cfb7a13b900ab00454274af0c9c51148e47e9e77d683359918eeff609d168593082030559ac5a79a689d7fb0908664c22ab0f395b354e0d8f9820d3b6f9702d78ea14a7c054ea1b3f72b02e0a0565a5c34d1b7bf18970e94d2cd2b4020ab1bd003b714addb9a950d85e1d135979537aada91a7d24525e9c7e6a5d59e1764c6e32a400971853a147be5e9103d1f372fa4a20534be8bb60cb3a9e7b7072d7126eb61bc67def4a274a8a4d1f97342d4b0941d3c51df30c11b6c39d6640a1fb3c0d291bc2aad623c0c07ac76dc6a09e2671902c96f21edc98c67bb49a732e9b028545d4593417b79955271469a16a9cbd22f7ae5f5f5f12c5f115e1f49d5f2f4d2bbb4515c23b6b7ebe4ec9be256d711a9a2137764dbf213de26c1389791084b3418f75f08ada25e853ce9e62d88edd20ebc7e9747321a5641cde404e3b008a0108faabe95e6fc3554508798c95707c1bacc7a95f0e11c38e154689f065844ed9add4c153e9dd7df30413307a5d6056417cea7f17221452b2d27e1422a9da4a8552e6ab95f1ef4fb51315a97a596f87e2f2b89f0c0baf8d854c8c4975b0541f6c66326f2c50272e109a7ce30eb7eb1ff181c0863c074d6360b13bd2b8c0a42d9cbc7624e7130b1df98ce0c29994c5c4280058d4133bc5c811a1509714fde80a1db5bf064356124c0ea524f8e458ca7f3a85d056ffb6f4fd40acad6158d700dcec9d41d13025993206cb0b20bee692d0f8ded2d5daddec179ccdc7fc381fef80081b4bee1f7d14a839d689467f0938742fee9b6b88eb1ae79c3dbb4eae1ac61db10b4d89b808b77cce2c3e0cbf6bc67da8a9cfadcfb60d8012e23641d69aa249c678a841cd081ebcd3d357bb290d01d56367e5beb8c15200d79492f326743ed8af820eed8470ce7edc596c560f2bb23086b7fde5e4e1373d5d34bb367d2152efa56beccd46dc6099a8b4cf4c778fc5b9c52fa35deb1dd9a8076dc75fa700c2accd01cd41d109c0f6c4490f58e6124a07984a5580a21b7559ba77f74e1c8b1b02225aa4597b2b9f670fd00fe19ae6e16af457d612423c1173173933a079672fdcede0a1a6c4df012c47cae9bd088d045be62e7116ff2321bae8ca68717160e1ceee21fa9580b0f1acd8079535c2d8ae15f19847d2d02e59bd7eb59b13c99da44b0965c2e49fa092a44cc34224e018b77340b8a9ace9171b7d7dd41e22aa0e8b03a953fee56ffb218c3e61abf477441bbcd3e7b02e8f7c394c9f3ff6e1343981b526e2dde64982f73a64963305dbb5515fc4776b8360a626228baa99ba910fb5b3498163e73444b49c7255ae47dbfd9d7e8c7d053bdb68affeaeef4ecfb1fbceaf5799f0f737b89bccac1a9e31ad17670429b770d463e56c73d9425d21f2c06cdf5a8ee5eb82915b3a7cc01161977c130e04eaf9b0651ab914b39c1975a1eef65dd136c6f262795a320d942c42586477216eae76ddae124261dd839da28dacaaa1085c535839fa412b37d98d0216372509df36f60dd14679135e389eaa23aad2bbdba0ae9b38e27a5852a3be8f7c841ceed0e9ccb29b94add340fa24ab0be0f594109289e9c2824922488904dd093cef83e28c39c9b35c12be4a065dd40456c423d81fd5cf9b94146323287675ea7cbda1a3b25e66c1547a93781fe4e11091d3125b01f1138c1822e45eb9a75916578d5e6d092f239d41c4c77ea8a784e28e3763e724bec243ea1573c206aa67ccb3c132174d58a9c889c963614f1dc4b5ebe016863894f545225438dd45986c4db500e3875864caccb9ceb86f38069e92ea5bb869f1a8408cc5b451d982d880f577a8cb7d7484a2103c11519fc4e3c3431b0144232bf047d76f1906badcdc83c4d7b442eb6ded0563af53fba32f17998d313947548390613960bd88e35e1a29810515d713b1b2f0c75a659191864427e69c60facf72808191acb0e5ae3ab73d28004cdbc281a9891cf43d31fca10a763dfb0bcda5dd11ba7ab4f8eac5df3c10bcb27cb5bc1ff2b5fdf5419328ce4c40139eb7b7176696fe0763f8c756ca44d4f9c81523db04beda2aa78590c87cec5167a15b26b25bfe9f2ecece03292aad1ec8fe4b0b5ba7434e3e7d36b4a3b8e7dea15e78e824e523923ccfc43e099444f98a173ba48de1bc05ab6b54dfd376f0297bf3784a74eb3fa91f8146310e1d7fe28c2068e8357f2d83a92cb4534118429a7cc416f0557e7bcc6aac08cd7c3e0690daba2f3b0ba3f0642d43e2e249080edf5421a70ec1c1596fa6cee9d0cbb490bf15903f4e225e33f58bf28571150cd3cc188752e70deab4156a118c6325bdc8ac9c6dcdcfa946402ea3d40e8e694bed34e9d2a1453825e9d3835e2f651b79a310ad52f4eb04abeaf300f3c8572354795fcb9f7e48566abb3b98684da436d74db8d4207d9890d4293282a54739b18b6540c5ef6c25b654ee815c73c9ce29cd49e59e47353da2ec15a1eb317d080976feb1758d12132b2176eee252e069ed2a3ed24b5f001c9a735bf4e6b7534c4dee75558b6d2996b67f05381dce5fb3998ac01670f941d553a41edcead448c4e9b5a25260b394401ce441716dcea07659eb701f4e4df62e4dae184456341f6a0c99f2bc8ccac0a563a0994596817cb027e1644c9455152e67369c262965775908c24323a97158a93fda9ec0bb30545ef3fd8dc933b142d05b928cc4517b732c3819711bc7adb1e0fb998e279dbcdac96b45dfa20c9e259cb3153b5d82d749c29423133041e6aa596e951d1463be7cbbb53d8e0a54d16681fa195b7285fe09ef2a7b0f3455351b4d0b1165badf438ae57468c88d4102cb3eb76fee0b7589a5b67f243377d0aa14eb1ac4969066e42c32e73597ab63e232de331dd764d433e60928296a42610316178331615368df7eba0682b37f2da080f49b65593fdfa36f183075ec27c7dc20043142433d9bb8e761ef96c46b50abcefff760228feea483443f41ca217dc7262b13713055141a62190e41838cc3b87f5e971fa644a0fb615027280ad0400c9f9a1996efbba77fa6856688b4df5402598e186d5e37fd6f93956746880a9d5ab1a84ed76ef7705a38ef5a3eaa5bd5e6d8bd94ec0dbb6b80af23c16a2523d3a3acf76e0c84d21c7cb8157734d238c08124cca7929aa916e92f81b889099681b7b8746cae3eb59412612f9cf3279ba21304b4835b40098eedd1f43151ada26ff247f354a143615994fec1302244e0dad5851986f5c7a7843f4b4f976095534ad23a9938ee497fdd21d82ce075e24e62ee9bb6fbac63f3f8a01920456bd3796e99d6475989e6a5a3a97198d57a6b7a7efd19d2e056f42e6f18b0e0e8ee4849f862ceea116e4f04e2df0e606e6e1405707de3c09e6f66270c7756bff783a71ee9fd5f35dd9c57c402f0aefadaf73e8bd991d1f33e2873da9fe034903b08db1582f852767269decc069de5fd80e755d6489388ff46672bb53b8fc445895cfb2726969c4c5e2e21944cd840c70535b6b978f8d2043dfa22ae4793c5c0d7ca588bba292a54a7466345d96b48238f46524d57c4881416f9728031073ea9390e0eff395403f05e1172edc669a73d4a0103ba30958f0b189ffed648a36792e4535296c7753ee3aea41a3b55f0eaf08d156aea34a16434b29460df7dd700f297ffba37837e2ba6d85167433783958d990df9147c29c89db747856c3f596fe0bd18f24c1483d824a786e75b129b5b98268099bc3c3b40f1f7f8c32338d8e82699d8a08518969566f20fc2cef68b216d42bb02c4cf6af1fa9b26dc37677218df70b72ef657f996034571660f83775224370f742bc141e849d6a4e9cd6089d2253f4b08c39d7ebeac6086bc3fdfad98d2971cd9ceef95f5336c0462d28fae2867ff0015f6b61882fbab2db5da1dee192c498ca9bc8e13b742b1f58e50b57d00af6a1740ef98096cd6fb75f0e2ea79f688d7e369e4d6121198ec6bdcee7e658d78a76f24d75ddd8ced079d621b42f0b8eec7c68c2317fc41e686494d21148582a37986bbeca1ed25d0d2f149f4e1ef06adf5cf8b5c4a8832bef2285ae6210987c6df36a05916c42d2d3efaa8ef013e1a900301f9cd1199ad6f1a6f2e7b8a5ddae2f8bbd3d49e66d479d04178a04510f5d8ac7c171363a44d811365f3cb7f1fbb76c91634616e95b25b8481dc7fd0e90afe59dc319df361cc766a39afd51844584b128f497c9e803c09a815b9cc9c6eea409353508941813f4d1bd6adb8a7365d90563e3bb3cc4ecbc2cfb3c875d33ea9036f3d9bef88980bb1241ef845ba528e543524a22ca4d08a29ac90c184feab6a8186cfed997320f8b33e172b2c62bebf8fd5d31a807b725e7fc71e0019c6bf3c82ae5e289dc03fe1cae73a4ba9bf08b190a92042464c4250e92ce98f268c6ca911e9cbc403b13a013cda55718b0c10884fbc04bec4b05e8890c07516115fd846c1c7e2e0e0fe95cf45bd3dc0f19268c10ee36598c142408d5c13249a847c755e580863a61886029b870e3110f68756039dc856a39a819f5b25e28aa92b4f049d4484b23ab08b2723699319fe0bd930c9c8074c284621db96640d4194c26073ec8ecbac3b75b7df7224027b48f2957495741943e8691fe6f8315cde95a433d893a04b5902fb2ebe3966e9abfb3ff7ec1e19ca8e33f3d92eab51328a2e8bbd1c76b553b940637e9d1a50ce965e221ec0c0a9cc8f938b0821dd6949ea56fac9fb81469caf920a2670a5ba8439f08fb7ff272b92b454eea6532b9ce89d045997d8350b2d52ecc059f38512eeab4a44938d0c03293abb6c0d2e00fcb2cb386c050299602315e994d6d1e774fc9d638486dd40ee30ecba4ece7b82d6d31f4913f25b4798c57f88b0bd843703955055bf0a0f18c7eeb44047f5bbd37e785835f2d58df4095d53a2fe22c45e5d4e4d60da34d6cb7c8b351b4174b", @generic="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"]}, @nested={0x174, 0x72, [@typed={0x8, 0x21, @uid=0xee01}, @generic="1cbe0593ee5734ca51b9adaff7ab3474916c32281ae08fb5d40e2bce482433ef51a708c7b4de3572d2a36323b0ebeb", @typed={0xc, 0x2f, @u64=0x100000001}, @typed={0x14, 0x4b, @ipv6=@mcast2}, @generic="66f94a9b9feb6d79be79a328de5ffb0694392d2cf3b907aeb2f04e047f", @typed={0x8, 0x85, @fd=r13}, @generic="a0f8a3e7c04c3b3972b98c8ec65380549737c127b0ff86dcadbfedb34341fc59d3be65f401d7ed3761c0a508684bccb4d4403f56f35de93caccd452212f190a5d5f6c9641dd007d9c2de592f68c7fe4f1392f5cb1af0be66371af783eeae5b86893e75a8644a2362bbcbd7ca060f65cd0e591d8e5f2a13a61bab01deb110915c4b802b8fedd186a234f31dc94ae19c853ac4be877041aa4182ea2fa1696a33c1009a761eca0fbc075538d1893b65a2e31e3d85886024ba1b5c7c36cd74a4edaff50c8c470eeb08dd2ea58dc468f914acd1f4985a", @typed={0x10, 0x7a, @str='/dev/ptmx\x00'}, @typed={0x8, 0x2c, @u32=0x40}, @typed={0x8, 0x65, @uid=r14}]}, @generic="4a48fd801b9120528d92f686d92fa9a0800a659bf9006737cc5c5906db9908e7d14bda3225cf7674423e7dc8739b051b180d57a4d08ae1251241af8427635ae5b0074cd0c333452261d0d78e230f13d8fd1a3a0d01b263f75a24ec59e93ce7738970e3af4a4b7cc604a15c23c4ec481731bf", @generic="bce7c9da410a2e155f05ea859da03e7c15d75f2b2043448fb665037e712e84822f7f1ec13f1739586222e5661846a367336459b3198f3cd2dcc2b7d66cc169d39ad581ff5510dc6c8cd70a64c195d23a003b8ca401e1d6ceab953721618f23a25f992eb4fb2b26462c2f4dc9f7e5f4190d29777f7ff5b9f07d950e84cba75f1f1de5cf8c51eae06ee5dde097543646263bad75fe830388d62efd04bbb4ce4f693eb81a066f0d67a0f1f773587ada6fba20"]}, 0x333c}, {&(0x7f0000005ac0)={0x131c, 0x23, 0x800, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x298, 0xd, [@typed={0x8, 0x3e, @u32=0x3}, @typed={0x14, 0x52, @ipv6=@mcast1}, @generic="fb94f699b696c1a3e3b81a47492a2e1a55be36b2513377221dcb6fae885bea56de98a4f8ceaab573c80d3b726308ad8e8ad57ba121c532190eb6ce1f3f6887f817bcc3debc2b525439d051f7a7637d050a8e1ae17ca510d55c7fe2c2dadf318e3e333de6f3480678ce2e3633f8470e990eb7c2786ff8e350c3ccac375b0ebe3bc7cbda2db674", @generic="4ee26dbbf3e233892918bd1d14cda579860600d8c0b56d756f892a88bd8cb30fe2e5549457d9b57feeead7057e137dfd8fb1fb23e3198a4f907090ac4fd53a4a107742a17a915132c8bc0c", @typed={0x14, 0x40, @ipv6=@empty}, @generic="53fabcd7da8d0fe85270f80be9ca99a47a5557231e1082b7b49eebb9494c3b5132a68b799d61e31652437c1af058466e28be860c36e52236e2bae5304a326316db82dc149c355f7af3d5ebb6cf07e5e474bc02f0d8d599e5ca95731b868ca50f89a2d3282a7432a328097c4ffa8287a0732908a71859db2d74bc93ab9536c9733a93", @generic="b09d8910d83ae51c14dcd37b63081f65a3ee717ac2afac12177fe547fb9f78021102e4e58fbe30a4a1e0127d95e9d8065964dd1f3f97b59909f5ea8290b8e94ea4ce97e26c6498c0d237045c6588f9185811c4bb2340ed10d6e07d0e7a64174232f8bbd7424f136754467564aaba784dbaca0530331e0fa0d5fe6f1c2b1b71f3804b97a3f2d0c8191a2863c87a356a4dd9111270299ff60fa47e67f3e393103e257f8f1e5490e32da1c715c1ecc7b512204275ce433d839f237df232382ebf6f1053120a41d91205008a822fa957e1c32efcf5a75c4c6b0775", @typed={0x14, 0x71, @ipv6=@dev={0xfe, 0x80, [], 0xd}}, @typed={0x24, 0x34, @binary="5709eaab8bd17422779feaae01546d7bc56e0a5baaa41f4c116cc290c3b4b8d5"}]}, @typed={0x8, 0x53, @pid=r4}, @typed={0x8, 0x1f, @u32=0x8}, @generic="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", @generic="90ab5be66fb2ffddadb67a6278f1ade260630039f8846c6f5f3f3735aabb7bce41fbae0046080cf43aab7b43530f613db1c72cc12f8b352ff048702b9673051e6ec050a56de636b1b076b75b2a9477234b", @typed={0x8, 0x4b, @pid=r15}, @typed={0x8, 0x52, @pid=r4}]}, 0x131c}], 0x4, &(0x7f0000000c80)=[@rights={{0x18, 0x1, 0x1, [r16, r0]}}, @rights={{0x28, 0x1, 0x1, [r18, r21, r23, 0xffffffffffffffff, r27, r28]}}], 0x40, 0x40}, 0x4004016) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 03:46:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:49 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="fffffeffffffffff77a0260ed4bf2cca34f3e6dfee65cc8a64ea82e14cc803168267959bdd20909280b7f8d92b3322e17676ea7a3ccfeb0f5e310739bdef28bfd391c368a50b0bd1cd1d6413ff8a95f77e4b7292ff0398fe97daddc4599e50f08f7defba77ab0138d4e6f39aec9d3bf407598f30f773d307978ef4927a5df9e84ef9256cc8743b0437"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c0001007463696e64657800140002000800ff01000000000800010085d70000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1301.876009] ptrace attach of "/root/syz-executor.0"[12737] was attempted by "/root/syz-executor.0"[12741] 03:46:49 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 03:46:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1301.987167] device veth196 entered promiscuous mode 03:46:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1302.066760] device veth196 entered promiscuous mode 03:46:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x6) listen(r3, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000003c0)=0x1) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x38, r2, 0x0, 0x0, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000000005}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040040}, 0x20000000) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x3, r7}) r8 = add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r8, 0x3, 0xfffffffffffffff8) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r8, 0x0, &(0x7f0000000100)={'syz', 0x3}, r9) geteuid() fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) preadv(r6, &(0x7f0000000a40)=[{&(0x7f0000000640)=""/241, 0xf1}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000240)=""/45, 0x2d}, {0x0}, {&(0x7f0000000940)=""/212, 0xd4}, {&(0x7f0000000540)=""/89, 0x59}], 0x6, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x30005, 0x0) 03:46:50 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) 03:46:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r6 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) unlinkat(r6, &(0x7f00000001c0)='./file0\x00', 0x200) 03:46:50 executing program 4: socket$inet6(0xa, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 03:46:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:50 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:50 executing program 3: perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffffffffffd, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8d}, 0x28240}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4004, 0x0) seccomp(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x68dd01b6359a3c9e) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) chdir(&(0x7f0000000380)='./file0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bpq0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000500)={'broute\x00', 0x0, 0x4, 0xde, [], 0x8, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)=""/222}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x5, r3, 0x1, 0x0, 0x6, @dev={[], 0x15}}, 0x14) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) readv(r0, &(0x7f00000012c0), 0x0) rmdir(&(0x7f0000000100)='./file0\x00') write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x4f) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) getsockname$inet(r4, 0x0, &(0x7f0000000100)) creat(&(0x7f0000000040)='./file0\x00', 0x20) socket$inet_udp(0x2, 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000e00)='id_resolver\x00\xcc3\x02\xd0\xe8]\xbbC\x0eD\xff\xc2\f\x13\xfc\x8f\xdf.J\x87!\xde\xca:\xa3\xe1\xf5\xfciC\x18\xb8\x02\xe05:\x8e\xa9\xe6\xcf*\x15y*I\xe8\x19\xcf\a0?;\x18Wy\x9b=\xack\xc1\x01_\xa6k\x1c\xdc\x0f\xe7\xa1\x1bl\xd8\x95\xb3V\x94\xc9Y\xdd\xbbl\xca\x82\'2\xdeG\"\xd5[DA\x1a\xcb?\xf8{\xbb\xa9G\x92\x8c\x18\x84LP\x0e\xcdP\xe1\xc7\xff\x86E\xaa+n\x83\x8ae@\x04 \xf1\x05Pk\xba\xed\x97\xbbbK\xe2R\xeb\xdc\xf8u\xeb\x81G\xf7\x91b\xf8\x8b\x95-w\xaa1\xff\x10\x92\xf8\xa0\xf7\xf4&y\xcdg\x9e\xcb\x1a\x11\xdeO\xaf\xfd\x87\x8eBH\x0fz\xd8[\x1c\x9d\x01\xe3\xa4\x06\xb6b\xc6\xc8\x96\x86\xa36\x84\xaea\x1b\xbd\x18\xacnS\x00]\xec\xc1uf\xc8\x17v\xcb\x04\xe0\xa0K\xe1K\xd0\xb4u1\xd5\x1e%\xc5\xcfOA\x8b\xf2\xe0c\v\xab\xb6\x97\x8cI\x94=\xb8C7\xcdg\xf3\xae\x12Mm\x160\xd4}\xbc\v\x80M\xb7\x19\xac\xf2\xed\xfc>\b\xd8\xc4\a\r\xc4\xa0\xd7\x8b\x0f\xa2~H-\x91\xca\xfe\v\xbe\x00\xc6\xe5\xf0\xdd\xdaW\xd2X\xea', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="ca551b60a5f0b66dde3fbeded9352121", 0x10, r5) 03:46:51 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create1(0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) close(0xffffffffffffffff) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:46:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:51 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 1303.045956] audit: type=1800 audit(2000000811.020:833): pid=12808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16817 res=0 03:46:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/93) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r4 = getpgrp(r3) ptrace$getsig(0x4202, r4, 0x18, &(0x7f0000000280)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd02, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 1303.087659] audit: type=1804 audit(2000000811.020:834): pid=12821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir986853901/syzkaller.jLhAYA/171/file0/file0" dev="sda1" ino=16817 res=1 03:46:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x10001}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:51 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:46:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x0, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:51 executing program 3: syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) 03:46:51 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0/file0\x00') 03:46:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') inotify_rm_watch(r0, 0x0) 03:46:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setregid(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001040)={{{@in=@initdev, @in=@multicast1}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000001140)=0xe8) 03:46:51 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:46:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7, 0x0, @perf_config_ext, 0x0, 0x1000000000101, 0x0, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x540) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000100)=""/93) sendmsg$nl_generic(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x401, 0x0, 0xfffffffffffffffd}, 0x0) r4 = getpgrp(r3) ptrace$getsig(0x4202, r4, 0x18, &(0x7f0000000280)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xbd02, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 03:46:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:51 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpid() fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 03:46:52 executing program 3: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0xbc3a9351dfb07e99) 03:46:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105511, &(0x7f0000001000)) 03:46:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x17, &(0x7f0000b67000), &(0x7f0000000000)=0x4) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() waitid(0x1, r6, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f00000000c0)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0x7}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r7, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) 03:46:52 executing program 0: 03:46:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 03:46:52 executing program 3: 03:46:52 executing program 0: 03:46:52 executing program 3: 03:46:52 executing program 4: 03:46:52 executing program 0: 03:46:52 executing program 3: 03:46:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:52 executing program 2: 03:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x0, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0xd609}, {0xffffffffffffffff, 0x241}, {}], 0x2000000000000080, 0x5) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:53 executing program 4: 03:46:53 executing program 0: 03:46:53 executing program 2: 03:46:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:53 executing program 3: 03:46:53 executing program 4: 03:46:53 executing program 2: 03:46:53 executing program 0: 03:46:53 executing program 3: 03:46:53 executing program 4: 03:46:53 executing program 2: 03:46:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x2fe6b208e0529628) ioctl$KDSETLED(r2, 0x4b32, 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) 03:46:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:54 executing program 4: 03:46:54 executing program 3: 03:46:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8, 0x19, 0x1}]}}}]}, 0x44}}, 0x0) 03:46:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) 03:46:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc65e8969c30b4a79}, 0xedb09b9ddef9e46b) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x1c0, 0x4) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x8}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xd785}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0x80a70b9c757325b4) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() timer_create(0x0, 0x0, 0x0) waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x3) 03:46:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:55 executing program 2 (fault-call:9 fault-nth:0): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:55 executing program 4 (fault-call:9 fault-nth:0): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) r5 = syz_open_pts(r4, 0x0) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = getpid() waitid(0x1, r6, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3, 0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) [ 1307.085187] FAULT_INJECTION: forcing a failure. [ 1307.085187] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.096645] CPU: 1 PID: 13009 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1307.103664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.103670] Call Trace: [ 1307.103689] dump_stack+0x138/0x197 [ 1307.103707] should_fail.cold+0x10f/0x159 [ 1307.103722] should_failslab+0xdb/0x130 [ 1307.103735] kmem_cache_alloc_node+0x287/0x780 [ 1307.103755] __alloc_skb+0x9c/0x500 [ 1307.115692] ? skb_scrub_packet+0x4b0/0x4b0 [ 1307.115706] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1307.115719] netlink_sendmsg+0x874/0xc60 [ 1307.115733] ? netlink_unicast+0x640/0x640 [ 1307.123481] ? security_socket_sendmsg+0x89/0xb0 [ 1307.123493] ? netlink_unicast+0x640/0x640 [ 1307.123505] sock_sendmsg+0xce/0x110 [ 1307.123518] ___sys_sendmsg+0x349/0x840 [ 1307.132051] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1307.132068] ? find_held_lock+0x35/0x130 [ 1307.132080] ? __fget+0x210/0x370 03:46:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1307.132095] ? lock_downgrade+0x740/0x740 [ 1307.132107] ? __fget+0x237/0x370 [ 1307.132122] ? __fget_light+0x172/0x1f0 [ 1307.140136] ? __fdget+0x1b/0x20 [ 1307.140148] ? sockfd_lookup_light+0xb4/0x160 [ 1307.140160] __sys_sendmmsg+0x152/0x3a0 [ 1307.140173] ? SyS_sendmsg+0x50/0x50 [ 1307.140184] ? lock_downgrade+0x740/0x740 [ 1307.140201] ? __mutex_unlock_slowpath+0x71/0x800 [ 1307.149206] ? check_preemption_disabled+0x3c/0x250 [ 1307.149222] ? wait_for_completion+0x420/0x420 [ 1307.149233] ? __sb_end_write+0xc1/0x100 [ 1307.149250] ? SyS_write+0x15e/0x230 [ 1307.171528] SyS_sendmmsg+0x35/0x60 [ 1307.171538] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1307.171553] do_syscall_64+0x1e8/0x640 [ 1307.171560] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1307.171576] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1307.171586] RIP: 0033:0x459a59 [ 1307.180379] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1307.180391] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1307.180397] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1307.180404] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1307.180410] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1307.180416] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1307.186913] FAULT_INJECTION: forcing a failure. [ 1307.186913] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.213972] CPU: 1 PID: 13018 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1307.327284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.336630] Call Trace: [ 1307.339218] dump_stack+0x138/0x197 [ 1307.342868] should_fail.cold+0x10f/0x159 [ 1307.347015] should_failslab+0xdb/0x130 [ 1307.351071] kmem_cache_alloc_node+0x287/0x780 [ 1307.355647] __alloc_skb+0x9c/0x500 [ 1307.359265] ? skb_scrub_packet+0x4b0/0x4b0 [ 1307.363586] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1307.368509] netlink_sendmsg+0x874/0xc60 [ 1307.372563] ? netlink_unicast+0x640/0x640 [ 1307.376818] ? security_socket_sendmsg+0x89/0xb0 [ 1307.381574] ? netlink_unicast+0x640/0x640 [ 1307.385885] sock_sendmsg+0xce/0x110 [ 1307.389586] ___sys_sendmsg+0x349/0x840 [ 1307.393557] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1307.398321] ? find_held_lock+0x35/0x130 [ 1307.402373] ? __fget+0x210/0x370 [ 1307.405825] ? lock_downgrade+0x740/0x740 [ 1307.409968] ? __fget+0x237/0x370 [ 1307.413418] ? __fget_light+0x172/0x1f0 [ 1307.417384] ? __fdget+0x1b/0x20 [ 1307.420744] ? sockfd_lookup_light+0xb4/0x160 [ 1307.425232] __sys_sendmmsg+0x152/0x3a0 [ 1307.429201] ? SyS_sendmsg+0x50/0x50 [ 1307.433030] ? lock_downgrade+0x740/0x740 [ 1307.437180] ? __mutex_unlock_slowpath+0x71/0x800 [ 1307.442026] ? check_preemption_disabled+0x3c/0x250 [ 1307.447042] ? wait_for_completion+0x420/0x420 [ 1307.451619] ? __sb_end_write+0xc1/0x100 [ 1307.455678] ? SyS_write+0x15e/0x230 [ 1307.459399] SyS_sendmmsg+0x35/0x60 [ 1307.463110] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1307.467248] do_syscall_64+0x1e8/0x640 [ 1307.471129] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1307.475971] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1307.481147] RIP: 0033:0x459a59 03:46:55 executing program 4 (fault-call:9 fault-nth:1): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1307.484344] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1307.492045] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1307.499309] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1307.506570] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1307.513832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1307.521095] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:55 executing program 2 (fault-call:9 fault-nth:1): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:55 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1307.631403] FAULT_INJECTION: forcing a failure. [ 1307.631403] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.653291] CPU: 0 PID: 13030 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1307.660356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.660364] Call Trace: [ 1307.660385] dump_stack+0x138/0x197 [ 1307.660408] should_fail.cold+0x10f/0x159 [ 1307.660426] should_failslab+0xdb/0x130 [ 1307.660440] kmem_cache_alloc_node_trace+0x280/0x770 [ 1307.660454] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1307.660469] __kmalloc_node_track_caller+0x3d/0x80 [ 1307.660479] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1307.660490] __alloc_skb+0xcf/0x500 [ 1307.660502] ? skb_scrub_packet+0x4b0/0x4b0 [ 1307.660517] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1307.660530] netlink_sendmsg+0x874/0xc60 [ 1307.660545] ? netlink_unicast+0x640/0x640 [ 1307.660558] ? security_socket_sendmsg+0x89/0xb0 03:46:55 executing program 4 (fault-call:9 fault-nth:2): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1307.660566] ? netlink_unicast+0x640/0x640 [ 1307.660578] sock_sendmsg+0xce/0x110 [ 1307.672534] ___sys_sendmsg+0x349/0x840 [ 1307.672548] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1307.672565] ? find_held_lock+0x35/0x130 [ 1307.672576] ? __fget+0x210/0x370 [ 1307.672591] ? lock_downgrade+0x740/0x740 [ 1307.680330] ? __fget+0x237/0x370 [ 1307.680345] ? __fget_light+0x172/0x1f0 [ 1307.680356] ? __fdget+0x1b/0x20 [ 1307.680366] ? sockfd_lookup_light+0xb4/0x160 [ 1307.680376] __sys_sendmmsg+0x152/0x3a0 [ 1307.680387] ? SyS_sendmsg+0x50/0x50 [ 1307.680398] ? lock_downgrade+0x740/0x740 [ 1307.680414] ? __mutex_unlock_slowpath+0x71/0x800 [ 1307.689448] ? check_preemption_disabled+0x3c/0x250 [ 1307.689461] ? wait_for_completion+0x420/0x420 [ 1307.689472] ? __sb_end_write+0xc1/0x100 [ 1307.689489] ? SyS_write+0x15e/0x230 [ 1307.689501] SyS_sendmmsg+0x35/0x60 [ 1307.689511] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1307.699862] do_syscall_64+0x1e8/0x640 [ 1307.699873] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1307.699890] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1307.699899] RIP: 0033:0x459a59 [ 1307.699909] RSP: 002b:00007f8efe20ec78 EFLAGS: 00000246 [ 1307.709300] ORIG_RAX: 0000000000000133 [ 1307.709307] RAX: ffffffffffffffda RBX: 00007f8efe20ec90 RCX: 0000000000459a59 [ 1307.709312] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1307.709318] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1307.709324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe20f6d4 [ 1307.709330] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1307.754603] FAULT_INJECTION: forcing a failure. [ 1307.754603] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.765149] CPU: 0 PID: 13039 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1307.771391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.771395] Call Trace: [ 1307.771412] dump_stack+0x138/0x197 [ 1307.771431] should_fail.cold+0x10f/0x159 [ 1307.771447] should_failslab+0xdb/0x130 [ 1307.771460] kmem_cache_alloc_node_trace+0x280/0x770 03:46:55 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001ac0)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001b40)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x2, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x881) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r1, r2, 0x0, 0x20000102000007) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket(0x0, 0x40000000000005, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x949, 0x9, 0x0]}, 0xa) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) time(&(0x7f0000000440)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) pread64(r5, &(0x7f0000000040)=""/93, 0x5d, 0x0) dup(r3) [ 1307.771474] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1307.771488] __kmalloc_node_track_caller+0x3d/0x80 [ 1307.771500] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1307.771511] __alloc_skb+0xcf/0x500 [ 1307.792647] ? skb_scrub_packet+0x4b0/0x4b0 [ 1307.792660] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1307.792672] netlink_sendmsg+0x874/0xc60 [ 1307.792684] ? netlink_unicast+0x640/0x640 [ 1307.792698] ? security_socket_sendmsg+0x89/0xb0 [ 1307.792709] ? netlink_unicast+0x640/0x640 [ 1307.802282] sock_sendmsg+0xce/0x110 [ 1307.802292] ___sys_sendmsg+0x349/0x840 [ 1307.802303] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1307.802317] ? find_held_lock+0x35/0x130 [ 1307.810044] ? __fget+0x210/0x370 [ 1307.810060] ? lock_downgrade+0x740/0x740 [ 1307.810073] ? __fget+0x237/0x370 [ 1307.817815] ? __fget_light+0x172/0x1f0 [ 1307.826508] ? __fdget+0x1b/0x20 [ 1307.834856] ? sockfd_lookup_light+0xb4/0x160 [ 1307.844147] __sys_sendmmsg+0x152/0x3a0 [ 1307.858682] ? SyS_sendmsg+0x50/0x50 [ 1307.873196] ? lock_downgrade+0x740/0x740 [ 1307.873213] ? __mutex_unlock_slowpath+0x71/0x800 [ 1307.873224] ? check_preemption_disabled+0x3c/0x250 [ 1307.873235] ? wait_for_completion+0x420/0x420 [ 1307.873246] ? __sb_end_write+0xc1/0x100 [ 1307.891767] ? SyS_write+0x15e/0x230 [ 1307.891783] SyS_sendmmsg+0x35/0x60 [ 1307.891791] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1307.891804] do_syscall_64+0x1e8/0x640 [ 1307.908143] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1307.908159] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1307.908168] RIP: 0033:0x459a59 [ 1307.908173] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1307.908185] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1307.914356] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1307.914362] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1307.914367] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1307.914376] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1307.973758] FAULT_INJECTION: forcing a failure. [ 1307.973758] name failslab, interval 1, probability 0, space 0, times 0 [ 1307.994019] CPU: 0 PID: 13044 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1308.000922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1308.000928] Call Trace: [ 1308.000945] dump_stack+0x138/0x197 [ 1308.000964] should_fail.cold+0x10f/0x159 [ 1308.000979] should_failslab+0xdb/0x130 [ 1308.000992] kmem_cache_alloc+0x47/0x780 [ 1308.001007] ? lock_acquire+0x16f/0x430 [ 1308.001018] ? check_preemption_disabled+0x3c/0x250 [ 1308.008344] skb_clone+0x129/0x320 [ 1308.008358] netlink_deliver_tap+0x681/0x8f0 [ 1308.008375] netlink_unicast+0x4b2/0x640 [ 1308.020521] ? netlink_attachskb+0x6a0/0x6a0 [ 1308.020535] ? security_netlink_send+0x81/0xb0 [ 1308.020546] netlink_sendmsg+0x7c4/0xc60 [ 1308.020560] ? netlink_unicast+0x640/0x640 [ 1308.020572] ? security_socket_sendmsg+0x89/0xb0 [ 1308.029544] ? netlink_unicast+0x640/0x640 [ 1308.029556] sock_sendmsg+0xce/0x110 [ 1308.029567] ___sys_sendmsg+0x349/0x840 [ 1308.043218] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1308.050534] ? find_held_lock+0x35/0x130 [ 1308.050546] ? __fget+0x210/0x370 [ 1308.050561] ? lock_downgrade+0x740/0x740 [ 1308.050577] ? __fget+0x237/0x370 [ 1308.058601] ? __fget_light+0x172/0x1f0 [ 1308.069115] ? __fdget+0x1b/0x20 [ 1308.069127] ? sockfd_lookup_light+0xb4/0x160 [ 1308.069138] __sys_sendmmsg+0x152/0x3a0 [ 1308.080014] ? SyS_sendmsg+0x50/0x50 [ 1308.080029] ? lock_downgrade+0x740/0x740 [ 1308.080043] ? __mutex_unlock_slowpath+0x71/0x800 [ 1308.080054] ? check_preemption_disabled+0x3c/0x250 [ 1308.080065] ? wait_for_completion+0x420/0x420 [ 1308.080075] ? __sb_end_write+0xc1/0x100 [ 1308.080092] ? SyS_write+0x15e/0x230 [ 1308.080104] SyS_sendmmsg+0x35/0x60 [ 1308.080111] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1308.080123] do_syscall_64+0x1e8/0x640 [ 1308.080134] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1308.094680] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1308.094688] RIP: 0033:0x459a59 [ 1308.094692] RSP: 002b:00007f8efe1edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1308.094702] RAX: ffffffffffffffda RBX: 00007f8efe1edc90 RCX: 0000000000459a59 [ 1308.094707] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 03:46:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1308.094712] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1308.094717] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1ee6d4 [ 1308.094722] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:56 executing program 2 (fault-call:9 fault-nth:2): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:56 executing program 4 (fault-call:9 fault-nth:3): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1308.516109] FAULT_INJECTION: forcing a failure. [ 1308.516109] name failslab, interval 1, probability 0, space 0, times 0 [ 1308.516123] CPU: 0 PID: 13060 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1308.534481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1308.543848] Call Trace: [ 1308.546457] dump_stack+0x138/0x197 [ 1308.550105] should_fail.cold+0x10f/0x159 [ 1308.554265] should_failslab+0xdb/0x130 [ 1308.558248] kmem_cache_alloc+0x47/0x780 [ 1308.562319] ? lock_acquire+0x16f/0x430 [ 1308.566293] ? check_preemption_disabled+0x3c/0x250 [ 1308.571304] skb_clone+0x129/0x320 [ 1308.571317] netlink_deliver_tap+0x681/0x8f0 [ 1308.571330] netlink_unicast+0x4b2/0x640 [ 1308.571341] ? netlink_attachskb+0x6a0/0x6a0 [ 1308.571353] ? security_netlink_send+0x81/0xb0 [ 1308.571363] netlink_sendmsg+0x7c4/0xc60 [ 1308.571376] ? netlink_unicast+0x640/0x640 [ 1308.571388] ? security_socket_sendmsg+0x89/0xb0 [ 1308.571396] ? netlink_unicast+0x640/0x640 [ 1308.571407] sock_sendmsg+0xce/0x110 [ 1308.583405] ___sys_sendmsg+0x349/0x840 [ 1308.592385] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1308.592397] ? find_held_lock+0x35/0x130 [ 1308.592409] ? __fget+0x210/0x370 [ 1308.592424] ? lock_downgrade+0x740/0x740 [ 1308.592436] ? __fget+0x237/0x370 [ 1308.592449] ? __fget_light+0x172/0x1f0 [ 1308.600705] ? __fdget+0x1b/0x20 [ 1308.600716] ? sockfd_lookup_light+0xb4/0x160 [ 1308.600726] __sys_sendmmsg+0x152/0x3a0 [ 1308.600738] ? SyS_sendmsg+0x50/0x50 [ 1308.600751] ? lock_downgrade+0x740/0x740 [ 1308.600765] ? __mutex_unlock_slowpath+0x71/0x800 03:46:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000ffffffff0000800004000000181462c8b733c23c6f0c790c42ebffa5ac2746b619c5339d7ea9c34233da677f864a8f", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r6, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r8, 0xa5c8b21866ec5f68, r9, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000080)={'yam0\x00', @ifru_names='tunl0\x00'}) [ 1308.600780] ? check_preemption_disabled+0x3c/0x250 [ 1308.637473] ? wait_for_completion+0x420/0x420 [ 1308.644806] ? __sb_end_write+0xc1/0x100 [ 1308.653264] ? SyS_write+0x15e/0x230 [ 1308.661094] SyS_sendmmsg+0x35/0x60 [ 1308.661101] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1308.661114] do_syscall_64+0x1e8/0x640 [ 1308.661122] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1308.661137] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1308.661145] RIP: 0033:0x459a59 [ 1308.661149] RSP: 002b:00007f82048b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1308.661160] RAX: ffffffffffffffda RBX: 00007f82048b0c90 RCX: 0000000000459a59 [ 1308.661165] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1308.661172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1308.670993] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f82048b16d4 [ 1308.670998] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:56 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x101000) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 03:46:56 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:56 executing program 2 (fault-call:9 fault-nth:3): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1308.779685] FAULT_INJECTION: forcing a failure. [ 1308.779685] name failslab, interval 1, probability 0, space 0, times 0 [ 1308.822493] CPU: 0 PID: 13077 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1308.829561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1308.838921] Call Trace: [ 1308.841520] dump_stack+0x138/0x197 [ 1308.845161] should_fail.cold+0x10f/0x159 [ 1308.849410] should_failslab+0xdb/0x130 [ 1308.853399] kmem_cache_alloc_trace+0x2e9/0x790 [ 1308.858097] tc_ctl_tfilter+0x994/0x1aba [ 1308.862172] ? dlm_rcom_names+0x200/0x210 [ 1308.866343] ? tfilter_notify+0x240/0x240 [ 1308.870513] ? mutex_trylock+0x1c0/0x1c0 [ 1308.874578] ? save_trace+0x290/0x290 [ 1308.878398] ? tfilter_notify+0x240/0x240 [ 1308.882563] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1308.886790] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1308.891366] ? netlink_deliver_tap+0x93/0x8f0 [ 1308.895882] netlink_rcv_skb+0x14f/0x3c0 [ 1308.899927] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1308.904501] ? lock_downgrade+0x740/0x740 [ 1308.908638] ? netlink_ack+0x9a0/0x9a0 [ 1308.912523] ? netlink_deliver_tap+0xba/0x8f0 [ 1308.917014] rtnetlink_rcv+0x1d/0x30 [ 1308.920716] netlink_unicast+0x45d/0x640 [ 1308.924778] ? netlink_attachskb+0x6a0/0x6a0 [ 1308.929173] ? security_netlink_send+0x81/0xb0 [ 1308.933755] netlink_sendmsg+0x7c4/0xc60 [ 1308.937811] ? netlink_unicast+0x640/0x640 [ 1308.942044] ? security_socket_sendmsg+0x89/0xb0 [ 1308.946789] ? netlink_unicast+0x640/0x640 [ 1308.951014] sock_sendmsg+0xce/0x110 [ 1308.954720] ___sys_sendmsg+0x349/0x840 [ 1308.958689] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1308.963457] ? find_held_lock+0x35/0x130 [ 1308.967504] ? __fget+0x210/0x370 [ 1308.970958] ? lock_downgrade+0x740/0x740 [ 1308.975111] ? __fget+0x237/0x370 [ 1308.978569] ? __fget_light+0x172/0x1f0 [ 1308.982629] ? __fdget+0x1b/0x20 [ 1308.985994] ? sockfd_lookup_light+0xb4/0x160 [ 1308.990492] __sys_sendmmsg+0x152/0x3a0 [ 1308.994483] ? SyS_sendmsg+0x50/0x50 [ 1308.998204] ? lock_downgrade+0x740/0x740 [ 1309.002359] ? __mutex_unlock_slowpath+0x71/0x800 [ 1309.007362] ? check_preemption_disabled+0x3c/0x250 [ 1309.012380] ? wait_for_completion+0x420/0x420 [ 1309.016966] ? __sb_end_write+0xc1/0x100 [ 1309.021036] ? SyS_write+0x15e/0x230 [ 1309.024754] SyS_sendmmsg+0x35/0x60 [ 1309.028381] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1309.032618] do_syscall_64+0x1e8/0x640 [ 1309.036505] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1309.041353] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1309.046537] RIP: 0033:0x459a59 [ 1309.049721] RSP: 002b:00007f8efe20ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1309.057432] RAX: ffffffffffffffda RBX: 00007f8efe20ec90 RCX: 0000000000459a59 [ 1309.064703] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 03:46:57 executing program 4 (fault-call:9 fault-nth:4): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.071987] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1309.079255] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe20f6d4 [ 1309.086533] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.133851] FAULT_INJECTION: forcing a failure. [ 1309.133851] name failslab, interval 1, probability 0, space 0, times 0 [ 1309.158121] CPU: 1 PID: 13092 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1309.165178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1309.165184] Call Trace: [ 1309.165203] dump_stack+0x138/0x197 [ 1309.165221] should_fail.cold+0x10f/0x159 [ 1309.165239] should_failslab+0xdb/0x130 [ 1309.165252] kmem_cache_alloc_trace+0x2e9/0x790 [ 1309.165269] tc_ctl_tfilter+0x994/0x1aba [ 1309.180860] ? dirid_groups+0x190/0x280 [ 1309.180874] ? tfilter_notify+0x240/0x240 [ 1309.180887] ? mutex_trylock+0x1c0/0x1c0 [ 1309.180900] ? save_trace+0x290/0x290 [ 1309.180924] ? tfilter_notify+0x240/0x240 [ 1309.180932] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1309.180944] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.180956] ? netlink_deliver_tap+0x93/0x8f0 [ 1309.180970] netlink_rcv_skb+0x14f/0x3c0 [ 1309.235298] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.239886] ? lock_downgrade+0x740/0x740 [ 1309.244025] ? netlink_ack+0x9a0/0x9a0 [ 1309.247905] ? netlink_deliver_tap+0xba/0x8f0 [ 1309.252402] rtnetlink_rcv+0x1d/0x30 [ 1309.256172] netlink_unicast+0x45d/0x640 [ 1309.260395] ? netlink_attachskb+0x6a0/0x6a0 [ 1309.264793] ? security_netlink_send+0x81/0xb0 [ 1309.269386] netlink_sendmsg+0x7c4/0xc60 [ 1309.273434] ? netlink_unicast+0x640/0x640 [ 1309.277670] ? security_socket_sendmsg+0x89/0xb0 [ 1309.282422] ? netlink_unicast+0x640/0x640 [ 1309.286655] sock_sendmsg+0xce/0x110 [ 1309.290354] ___sys_sendmsg+0x349/0x840 [ 1309.294312] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1309.299055] ? find_held_lock+0x35/0x130 [ 1309.303113] ? __fget+0x210/0x370 [ 1309.306646] ? lock_downgrade+0x740/0x740 [ 1309.310791] ? __fget+0x237/0x370 [ 1309.314250] ? __fget_light+0x172/0x1f0 [ 1309.318368] ? __fdget+0x1b/0x20 [ 1309.321745] ? sockfd_lookup_light+0xb4/0x160 [ 1309.326251] __sys_sendmmsg+0x152/0x3a0 [ 1309.330241] ? SyS_sendmsg+0x50/0x50 03:46:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.333968] ? lock_downgrade+0x740/0x740 [ 1309.338124] ? __mutex_unlock_slowpath+0x71/0x800 [ 1309.342974] ? check_preemption_disabled+0x3c/0x250 [ 1309.348258] ? wait_for_completion+0x420/0x420 [ 1309.352844] ? __sb_end_write+0xc1/0x100 [ 1309.356947] ? SyS_write+0x15e/0x230 [ 1309.360671] SyS_sendmmsg+0x35/0x60 [ 1309.364300] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1309.368445] do_syscall_64+0x1e8/0x640 [ 1309.372339] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1309.377181] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1309.382363] RIP: 0033:0x459a59 [ 1309.385548] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1309.393242] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1309.400506] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1309.407771] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1309.415026] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1309.422279] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:57 executing program 2 (fault-call:9 fault-nth:4): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.452560] FAULT_INJECTION: forcing a failure. [ 1309.452560] name failslab, interval 1, probability 0, space 0, times 0 [ 1309.474161] CPU: 0 PID: 13103 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1309.481215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1309.490575] Call Trace: [ 1309.493170] dump_stack+0x138/0x197 [ 1309.496810] should_fail.cold+0x10f/0x159 [ 1309.500961] ? tcindex_get+0x1d0/0x1d0 [ 1309.504839] should_failslab+0xdb/0x130 [ 1309.508806] kmem_cache_alloc_trace+0x2e9/0x790 [ 1309.513558] ? rcu_read_lock_sched_held+0x110/0x130 [ 1309.518590] ? tcindex_get+0x1d0/0x1d0 [ 1309.522462] tcindex_init+0x44/0x140 [ 1309.526166] tc_ctl_tfilter+0xb06/0x1aba [ 1309.530233] ? balance_leaf_when_delete+0xf90/0x1410 [ 1309.535369] ? tfilter_notify+0x240/0x240 [ 1309.539538] ? mutex_trylock+0x1c0/0x1c0 [ 1309.543596] ? save_trace+0x290/0x290 [ 1309.547398] ? tfilter_notify+0x240/0x240 [ 1309.551549] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1309.555794] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.560466] ? netlink_deliver_tap+0x93/0x8f0 [ 1309.564952] netlink_rcv_skb+0x14f/0x3c0 [ 1309.569004] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.573592] ? lock_downgrade+0x740/0x740 [ 1309.577846] ? netlink_ack+0x9a0/0x9a0 [ 1309.581736] ? netlink_deliver_tap+0xba/0x8f0 [ 1309.586226] rtnetlink_rcv+0x1d/0x30 [ 1309.589938] netlink_unicast+0x45d/0x640 [ 1309.594010] ? netlink_attachskb+0x6a0/0x6a0 [ 1309.598564] ? security_netlink_send+0x81/0xb0 [ 1309.603151] netlink_sendmsg+0x7c4/0xc60 [ 1309.607208] ? netlink_unicast+0x640/0x640 [ 1309.611454] ? security_socket_sendmsg+0x89/0xb0 [ 1309.616205] ? netlink_unicast+0x640/0x640 [ 1309.620425] sock_sendmsg+0xce/0x110 [ 1309.624319] ___sys_sendmsg+0x349/0x840 [ 1309.628418] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1309.633171] ? find_held_lock+0x35/0x130 [ 1309.637228] ? __fget+0x210/0x370 [ 1309.640674] ? lock_downgrade+0x740/0x740 [ 1309.644945] ? __fget+0x237/0x370 [ 1309.648386] ? __fget_light+0x172/0x1f0 [ 1309.652354] ? __fdget+0x1b/0x20 [ 1309.655725] ? sockfd_lookup_light+0xb4/0x160 [ 1309.660209] __sys_sendmmsg+0x152/0x3a0 [ 1309.664188] ? SyS_sendmsg+0x50/0x50 [ 1309.667892] ? lock_downgrade+0x740/0x740 [ 1309.672044] ? __mutex_unlock_slowpath+0x71/0x800 [ 1309.676883] ? check_preemption_disabled+0x3c/0x250 [ 1309.681899] ? wait_for_completion+0x420/0x420 [ 1309.686482] ? __sb_end_write+0xc1/0x100 [ 1309.690554] ? SyS_write+0x15e/0x230 [ 1309.694296] SyS_sendmmsg+0x35/0x60 [ 1309.697915] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1309.702246] do_syscall_64+0x1e8/0x640 [ 1309.706657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1309.711503] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1309.716689] RIP: 0033:0x459a59 [ 1309.719897] RSP: 002b:00007f8efe1ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1309.727603] RAX: ffffffffffffffda RBX: 00007f8efe1ccc90 RCX: 0000000000459a59 [ 1309.734863] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1309.742131] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 03:46:57 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x101000) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 03:46:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.749388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1cd6d4 [ 1309.756651] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:57 executing program 4 (fault-call:9 fault-nth:5): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1309.852974] FAULT_INJECTION: forcing a failure. [ 1309.852974] name failslab, interval 1, probability 0, space 0, times 0 [ 1309.864341] CPU: 0 PID: 13114 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1309.871369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1309.880720] Call Trace: [ 1309.883300] dump_stack+0x138/0x197 [ 1309.886915] should_fail.cold+0x10f/0x159 [ 1309.891060] ? tcindex_get+0x1d0/0x1d0 [ 1309.894939] should_failslab+0xdb/0x130 [ 1309.898914] kmem_cache_alloc_trace+0x2e9/0x790 [ 1309.903576] ? rcu_read_lock_sched_held+0x110/0x130 [ 1309.908586] ? tcindex_get+0x1d0/0x1d0 [ 1309.912465] tcindex_init+0x44/0x140 [ 1309.916636] tc_ctl_tfilter+0xb06/0x1aba [ 1309.920694] ? create_virtual_node+0x1660/0x1840 [ 1309.925440] ? tfilter_notify+0x240/0x240 [ 1309.929576] ? mutex_trylock+0x1c0/0x1c0 [ 1309.933631] ? save_trace+0x290/0x290 [ 1309.937434] ? tfilter_notify+0x240/0x240 [ 1309.941573] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1309.945795] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.950373] ? netlink_deliver_tap+0x93/0x8f0 [ 1309.954860] netlink_rcv_skb+0x14f/0x3c0 [ 1309.958925] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1309.963569] ? lock_downgrade+0x740/0x740 [ 1309.967744] ? netlink_ack+0x9a0/0x9a0 [ 1309.971630] ? netlink_deliver_tap+0xba/0x8f0 [ 1309.976118] rtnetlink_rcv+0x1d/0x30 [ 1309.979933] netlink_unicast+0x45d/0x640 [ 1309.983986] ? netlink_attachskb+0x6a0/0x6a0 [ 1309.988389] ? security_netlink_send+0x81/0xb0 [ 1309.992970] netlink_sendmsg+0x7c4/0xc60 [ 1309.997036] ? netlink_unicast+0x640/0x640 [ 1310.001289] ? security_socket_sendmsg+0x89/0xb0 [ 1310.006047] ? netlink_unicast+0x640/0x640 [ 1310.010273] sock_sendmsg+0xce/0x110 [ 1310.013989] ___sys_sendmsg+0x349/0x840 [ 1310.017956] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1310.022699] ? find_held_lock+0x35/0x130 [ 1310.026756] ? __fget+0x210/0x370 [ 1310.030222] ? lock_downgrade+0x740/0x740 [ 1310.034372] ? __fget+0x237/0x370 [ 1310.037819] ? __fget_light+0x172/0x1f0 [ 1310.041771] ? __fdget+0x1b/0x20 [ 1310.045120] ? sockfd_lookup_light+0xb4/0x160 [ 1310.049682] __sys_sendmmsg+0x152/0x3a0 [ 1310.053647] ? SyS_sendmsg+0x50/0x50 [ 1310.057448] ? lock_downgrade+0x740/0x740 [ 1310.061580] ? __mutex_unlock_slowpath+0x71/0x800 [ 1310.066419] ? check_preemption_disabled+0x3c/0x250 [ 1310.071429] ? wait_for_completion+0x420/0x420 [ 1310.075999] ? __sb_end_write+0xc1/0x100 [ 1310.080055] ? SyS_write+0x15e/0x230 [ 1310.083766] SyS_sendmmsg+0x35/0x60 [ 1310.087392] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1310.091542] do_syscall_64+0x1e8/0x640 [ 1310.095422] ? trace_hardirqs_off_thunk+0x1a/0x1c 03:46:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1310.100250] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1310.105436] RIP: 0033:0x459a59 [ 1310.108608] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1310.116299] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1310.123555] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1310.130824] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1310.138087] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1310.145353] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f00000000c0)={0x7}) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:58 executing program 2 (fault-call:9 fault-nth:5): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1310.196253] FAULT_INJECTION: forcing a failure. [ 1310.196253] name failslab, interval 1, probability 0, space 0, times 0 [ 1310.237350] CPU: 0 PID: 13127 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1310.244406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1310.253761] Call Trace: [ 1310.256354] dump_stack+0x138/0x197 [ 1310.259990] should_fail.cold+0x10f/0x159 [ 1310.264157] should_failslab+0xdb/0x130 [ 1310.268148] kmem_cache_alloc_trace+0x2e9/0x790 [ 1310.272839] tcindex_set_parms+0xf8/0x1aa0 [ 1310.277073] ? tcindex_init+0x44/0x140 [ 1310.280963] ? tc_ctl_tfilter+0xb06/0x1aba [ 1310.285206] ? rtnetlink_rcv_msg+0x3eb/0xb70 [ 1310.289718] ? netlink_rcv_skb+0x14f/0x3c0 [ 1310.293947] ? rtnetlink_rcv+0x1d/0x30 [ 1310.297840] ? netlink_unicast+0x45d/0x640 [ 1310.302076] ? sock_sendmsg+0xce/0x110 [ 1310.305965] ? SyS_sendmmsg+0x35/0x60 [ 1310.309769] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1310.315137] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1310.320342] ? trace_hardirqs_on+0x10/0x10 [ 1310.324582] ? trace_hardirqs_on+0x10/0x10 [ 1310.328818] ? save_trace+0x290/0x290 [ 1310.332621] ? save_trace+0x290/0x290 [ 1310.336695] ? validate_nla+0x201/0x5f0 [ 1310.340676] ? nla_parse+0x186/0x240 [ 1310.344394] tcindex_change+0x1cf/0x28d [ 1310.348374] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1310.353656] ? tcindex_lookup+0x92/0x310 [ 1310.357718] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1310.362301] tc_ctl_tfilter+0xff1/0x1aba [ 1310.366379] ? tfilter_notify+0x240/0x240 [ 1310.370525] ? mutex_trylock+0x1c0/0x1c0 [ 1310.374589] ? save_trace+0x290/0x290 [ 1310.378414] ? tfilter_notify+0x240/0x240 [ 1310.382561] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1310.386801] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1310.391415] ? netlink_deliver_tap+0x93/0x8f0 [ 1310.395925] netlink_rcv_skb+0x14f/0x3c0 [ 1310.399991] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1310.404578] ? lock_downgrade+0x740/0x740 [ 1310.408734] ? netlink_ack+0x9a0/0x9a0 [ 1310.413056] ? netlink_deliver_tap+0xba/0x8f0 [ 1310.417644] rtnetlink_rcv+0x1d/0x30 [ 1310.421373] netlink_unicast+0x45d/0x640 [ 1310.425449] ? netlink_attachskb+0x6a0/0x6a0 [ 1310.430036] ? security_netlink_send+0x81/0xb0 [ 1310.434626] netlink_sendmsg+0x7c4/0xc60 [ 1310.438934] ? netlink_unicast+0x640/0x640 [ 1310.443186] ? security_socket_sendmsg+0x89/0xb0 [ 1310.447959] ? netlink_unicast+0x640/0x640 [ 1310.452204] sock_sendmsg+0xce/0x110 [ 1310.455913] ___sys_sendmsg+0x349/0x840 [ 1310.459907] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1310.464662] ? find_held_lock+0x35/0x130 [ 1310.468736] ? __fget+0x210/0x370 [ 1310.472221] ? lock_downgrade+0x740/0x740 [ 1310.476358] ? __fget+0x237/0x370 [ 1310.479807] ? __fget_light+0x172/0x1f0 [ 1310.483779] ? __fdget+0x1b/0x20 [ 1310.487128] ? sockfd_lookup_light+0xb4/0x160 [ 1310.491615] __sys_sendmmsg+0x152/0x3a0 [ 1310.495581] ? SyS_sendmsg+0x50/0x50 [ 1310.499281] ? lock_downgrade+0x740/0x740 [ 1310.503419] ? __mutex_unlock_slowpath+0x71/0x800 [ 1310.508249] ? check_preemption_disabled+0x3c/0x250 [ 1310.513361] ? wait_for_completion+0x420/0x420 [ 1310.517946] ? __sb_end_write+0xc1/0x100 [ 1310.522021] ? SyS_write+0x15e/0x230 [ 1310.525745] SyS_sendmmsg+0x35/0x60 [ 1310.529371] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1310.533511] do_syscall_64+0x1e8/0x640 [ 1310.537388] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1310.542230] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1310.547410] RIP: 0033:0x459a59 [ 1310.550586] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1310.558292] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1310.565562] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1310.572832] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1310.580276] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 03:46:58 executing program 4 (fault-call:9 fault-nth:6): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1310.587630] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:58 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000180)={0x4, "08baecb1341f30a1a61a838c66f38d2e8bfbe406b1b1085b4e27790d55f46e92", 0x1, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fsetxattr(r4, &(0x7f0000000040)=@random={'osx.', '/dev/kvm\x00'}, &(0x7f0000000080)='/dev/kvm\x00', 0x9, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$VIDIOC_EXPBUF(r8, 0xc0405610, &(0x7f00000001c0)={0x9, 0xb1, 0x3f6d, 0x4000, r0}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{}, {0x0, 0x0, 0x0, 0x0, 0x64a, 0x0, 0x0, 0x3}, {0x3bb5fc836028e088}, {0x0, 0x101804}, {0x5004}, {0x5002}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x100000, 0x0, 0x0, 0x0, 0xfe}, {0x4}, {}, 0x0, 0x0, 0x102800, 0x0, 0xfffffffffffffffd, 0x0, 0x0, [0x0, 0x0, 0x0, 0x8000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1310.648786] FAULT_INJECTION: forcing a failure. [ 1310.648786] name failslab, interval 1, probability 0, space 0, times 0 [ 1310.674732] CPU: 0 PID: 13144 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1310.681801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1310.691157] Call Trace: [ 1310.693757] dump_stack+0x138/0x197 [ 1310.697669] should_fail.cold+0x10f/0x159 [ 1310.701824] should_failslab+0xdb/0x130 [ 1310.705801] kmem_cache_alloc_trace+0x2e9/0x790 [ 1310.710473] tcindex_set_parms+0xf8/0x1aa0 [ 1310.714699] ? tcindex_init+0x44/0x140 [ 1310.718584] ? tc_ctl_tfilter+0xb06/0x1aba [ 1310.722817] ? rtnetlink_rcv_msg+0x3eb/0xb70 [ 1310.727223] ? netlink_rcv_skb+0x14f/0x3c0 [ 1310.731447] ? rtnetlink_rcv+0x1d/0x30 [ 1310.735350] ? netlink_unicast+0x45d/0x640 [ 1310.739670] ? sock_sendmsg+0xce/0x110 [ 1310.743541] ? SyS_sendmmsg+0x35/0x60 [ 1310.747331] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1310.752695] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1310.757868] ? trace_hardirqs_on+0x10/0x10 [ 1310.762096] ? trace_hardirqs_on+0x10/0x10 [ 1310.766322] ? save_trace+0x290/0x290 [ 1310.770103] ? save_trace+0x290/0x290 [ 1310.773902] ? validate_nla+0x201/0x5f0 [ 1310.777861] ? nla_parse+0x186/0x240 [ 1310.781558] tcindex_change+0x1cf/0x28d [ 1310.785518] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1310.790085] ? tcindex_lookup+0x92/0x310 [ 1310.794129] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1310.798694] tc_ctl_tfilter+0xff1/0x1aba [ 1310.802744] ? tfilter_notify+0x240/0x240 [ 1310.806876] ? mutex_trylock+0x1c0/0x1c0 [ 1310.810928] ? save_trace+0x290/0x290 [ 1310.814732] ? tfilter_notify+0x240/0x240 [ 1310.818859] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1310.823091] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1310.827657] ? netlink_deliver_tap+0x93/0x8f0 [ 1310.832137] netlink_rcv_skb+0x14f/0x3c0 [ 1310.836525] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1310.841089] ? lock_downgrade+0x740/0x740 [ 1310.845306] ? netlink_ack+0x9a0/0x9a0 [ 1310.849180] ? netlink_deliver_tap+0xba/0x8f0 [ 1310.853660] rtnetlink_rcv+0x1d/0x30 [ 1310.857355] netlink_unicast+0x45d/0x640 [ 1310.861414] ? netlink_attachskb+0x6a0/0x6a0 [ 1310.865809] ? security_netlink_send+0x81/0xb0 [ 1310.870373] netlink_sendmsg+0x7c4/0xc60 [ 1310.874419] ? netlink_unicast+0x640/0x640 [ 1310.878643] ? security_socket_sendmsg+0x89/0xb0 [ 1310.883382] ? netlink_unicast+0x640/0x640 [ 1310.887599] sock_sendmsg+0xce/0x110 [ 1310.891299] ___sys_sendmsg+0x349/0x840 [ 1310.895262] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1310.900008] ? find_held_lock+0x35/0x130 [ 1310.904061] ? __fget+0x210/0x370 [ 1310.907506] ? lock_downgrade+0x740/0x740 [ 1310.911644] ? __fget+0x237/0x370 [ 1310.915080] ? __fget_light+0x172/0x1f0 [ 1310.920080] ? __fdget+0x1b/0x20 [ 1310.923430] ? sockfd_lookup_light+0xb4/0x160 [ 1310.927908] __sys_sendmmsg+0x152/0x3a0 [ 1310.931867] ? SyS_sendmsg+0x50/0x50 [ 1310.935581] ? lock_downgrade+0x740/0x740 [ 1310.939746] ? __mutex_unlock_slowpath+0x71/0x800 [ 1310.944573] ? check_preemption_disabled+0x3c/0x250 [ 1310.949572] ? wait_for_completion+0x420/0x420 [ 1310.954137] ? __sb_end_write+0xc1/0x100 [ 1310.958183] ? SyS_write+0x15e/0x230 [ 1310.961884] SyS_sendmmsg+0x35/0x60 [ 1310.965498] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1310.969718] do_syscall_64+0x1e8/0x640 [ 1310.973584] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1310.978412] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1310.983584] RIP: 0033:0x459a59 [ 1310.986756] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 03:46:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) geteuid() sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:59 executing program 2 (fault-call:9 fault-nth:6): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1310.994448] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1311.001708] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1311.008960] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1311.016215] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1311.023501] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1311.095982] FAULT_INJECTION: forcing a failure. [ 1311.095982] name failslab, interval 1, probability 0, space 0, times 0 [ 1311.117888] CPU: 0 PID: 13159 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1311.124972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.134334] Call Trace: [ 1311.136943] dump_stack+0x138/0x197 [ 1311.140573] should_fail.cold+0x10f/0x159 [ 1311.144730] should_failslab+0xdb/0x130 [ 1311.148702] kmem_cache_alloc_trace+0x2e9/0x790 [ 1311.153540] ? tcf_classify+0x300/0x300 [ 1311.157630] tcindex_set_parms+0x18e/0x1aa0 [ 1311.161954] ? tcindex_init+0x44/0x140 [ 1311.165838] ? tc_ctl_tfilter+0xb06/0x1aba [ 1311.170062] ? rtnetlink_rcv_msg+0x3eb/0xb70 [ 1311.174472] ? netlink_rcv_skb+0x14f/0x3c0 [ 1311.178698] ? rtnetlink_rcv+0x1d/0x30 [ 1311.182582] ? netlink_unicast+0x45d/0x640 [ 1311.186831] ? sock_sendmsg+0xce/0x110 [ 1311.190724] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1311.196091] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1311.201287] ? trace_hardirqs_on+0x10/0x10 [ 1311.205527] ? trace_hardirqs_on+0x10/0x10 [ 1311.209818] ? save_trace+0x290/0x290 [ 1311.213620] ? validate_nla+0x201/0x5f0 [ 1311.217598] ? nla_parse+0x186/0x240 [ 1311.221322] tcindex_change+0x1cf/0x28d [ 1311.225288] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1311.229881] ? tcindex_lookup+0x92/0x310 [ 1311.233947] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1311.238523] tc_ctl_tfilter+0xff1/0x1aba [ 1311.242599] ? tfilter_notify+0x240/0x240 [ 1311.246742] ? mutex_trylock+0x1c0/0x1c0 [ 1311.250983] ? save_trace+0x290/0x290 [ 1311.254819] ? tfilter_notify+0x240/0x240 [ 1311.258954] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1311.263182] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1311.267759] ? netlink_deliver_tap+0x93/0x8f0 [ 1311.272244] netlink_rcv_skb+0x14f/0x3c0 [ 1311.276287] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1311.280863] ? lock_downgrade+0x740/0x740 [ 1311.285010] ? netlink_ack+0x9a0/0x9a0 [ 1311.288894] ? netlink_deliver_tap+0xba/0x8f0 [ 1311.293397] rtnetlink_rcv+0x1d/0x30 [ 1311.297116] netlink_unicast+0x45d/0x640 [ 1311.301273] ? netlink_attachskb+0x6a0/0x6a0 [ 1311.305706] ? security_netlink_send+0x81/0xb0 [ 1311.310290] netlink_sendmsg+0x7c4/0xc60 [ 1311.315218] ? netlink_unicast+0x640/0x640 [ 1311.319452] ? security_socket_sendmsg+0x89/0xb0 [ 1311.324205] ? netlink_unicast+0x640/0x640 [ 1311.328436] sock_sendmsg+0xce/0x110 [ 1311.332136] ___sys_sendmsg+0x349/0x840 [ 1311.336106] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1311.340868] ? find_held_lock+0x35/0x130 [ 1311.344960] ? __fget+0x210/0x370 [ 1311.348417] ? lock_downgrade+0x740/0x740 [ 1311.352552] ? __fget+0x237/0x370 [ 1311.356008] ? __fget_light+0x172/0x1f0 [ 1311.359984] ? __fdget+0x1b/0x20 [ 1311.363339] ? sockfd_lookup_light+0xb4/0x160 [ 1311.367822] __sys_sendmmsg+0x152/0x3a0 [ 1311.371798] ? SyS_sendmsg+0x50/0x50 [ 1311.375515] ? lock_downgrade+0x740/0x740 [ 1311.379718] ? __mutex_unlock_slowpath+0x71/0x800 [ 1311.384652] ? check_preemption_disabled+0x3c/0x250 [ 1311.389679] ? wait_for_completion+0x420/0x420 [ 1311.394346] ? __sb_end_write+0xc1/0x100 [ 1311.398412] ? SyS_write+0x15e/0x230 [ 1311.402160] SyS_sendmmsg+0x35/0x60 [ 1311.405782] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1311.409917] do_syscall_64+0x1e8/0x640 [ 1311.413800] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1311.418662] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1311.423849] RIP: 0033:0x459a59 [ 1311.427032] RSP: 002b:00007f8efe1edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1311.434952] RAX: ffffffffffffffda RBX: 00007f8efe1edc90 RCX: 0000000000459a59 03:46:59 executing program 4 (fault-call:9 fault-nth:7): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1311.442234] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1311.449526] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1311.456799] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1ee6d4 [ 1311.464930] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18000000ffffffff0000000004000000181400000ed824355766c8a27c964fa3260a94aa354fe686ad4e1d944679e68ea5f6397b7891625066f4cd3e8a7674cf98824d70db203f2f1e04d27f59f86b6a65c3b643419e32410dcc23c86f20ae4653b6ea998df45fc5080e704f6d3ec495afe325706afe9bf55dbf490e7d78f4f9ef43d9b07a9d068ee9c59f6b620fee2d553aa02ab054662e611071ea536969a82fd64b1c2c5cc95db8c798022ac037f4c2cc4652648a85b15e89e1578618d121720be029fee44ae6eeead3", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r3, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r5, 0xa5c8b21866ec5f68, r6, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000640)={r8, 0x400}, &(0x7f00000006c0)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ac0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0x19c) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r9, 0xa5c8b21866ec5f68, r10, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r10, 0x84, 0x13, &(0x7f0000000040)=0x3, 0x4) [ 1311.541434] FAULT_INJECTION: forcing a failure. [ 1311.541434] name failslab, interval 1, probability 0, space 0, times 0 [ 1311.566705] CPU: 1 PID: 13171 Comm: syz-executor.2 Not tainted 4.14.147 #0 [ 1311.573801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.585861] Call Trace: [ 1311.588465] dump_stack+0x138/0x197 [ 1311.592109] should_fail.cold+0x10f/0x159 [ 1311.592128] should_failslab+0xdb/0x130 [ 1311.592143] kmem_cache_alloc_trace+0x2e9/0x790 [ 1311.592154] ? tcf_classify+0x300/0x300 [ 1311.592169] tcindex_set_parms+0x18e/0x1aa0 [ 1311.592177] ? tcindex_init+0x44/0x140 [ 1311.592189] ? tc_ctl_tfilter+0xb06/0x1aba [ 1311.600350] ? rtnetlink_rcv_msg+0x3eb/0xb70 [ 1311.600360] ? netlink_rcv_skb+0x14f/0x3c0 [ 1311.600368] ? rtnetlink_rcv+0x1d/0x30 [ 1311.600377] ? netlink_unicast+0x45d/0x640 [ 1311.600388] ? sock_sendmsg+0xce/0x110 [ 1311.600402] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1311.600413] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1311.600423] ? trace_hardirqs_on+0x10/0x10 [ 1311.600432] ? trace_hardirqs_on+0x10/0x10 [ 1311.600445] ? save_trace+0x290/0x290 [ 1311.609099] ? validate_nla+0x201/0x5f0 [ 1311.609113] ? nla_parse+0x186/0x240 [ 1311.609129] tcindex_change+0x1cf/0x28d [ 1311.609143] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1311.609157] ? tcindex_lookup+0x92/0x310 [ 1311.621954] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1311.621969] tc_ctl_tfilter+0xff1/0x1aba [ 1311.621990] ? tfilter_notify+0x240/0x240 [ 1311.622003] ? mutex_trylock+0x1c0/0x1c0 [ 1311.626509] input: syz1 as /devices/virtual/input/input23 [ 1311.630625] ? save_trace+0x290/0x290 [ 1311.630656] ? tfilter_notify+0x240/0x240 [ 1311.630664] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1311.630675] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1311.630687] ? netlink_deliver_tap+0x93/0x8f0 [ 1311.630701] netlink_rcv_skb+0x14f/0x3c0 [ 1311.638827] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1311.638842] ? lock_downgrade+0x740/0x740 [ 1311.638853] ? netlink_ack+0x9a0/0x9a0 [ 1311.638869] ? netlink_deliver_tap+0xba/0x8f0 [ 1311.638881] rtnetlink_rcv+0x1d/0x30 [ 1311.638889] netlink_unicast+0x45d/0x640 [ 1311.648465] ? netlink_attachskb+0x6a0/0x6a0 [ 1311.648481] ? security_netlink_send+0x81/0xb0 [ 1311.648493] netlink_sendmsg+0x7c4/0xc60 [ 1311.648509] ? netlink_unicast+0x640/0x640 [ 1311.659184] ? security_socket_sendmsg+0x89/0xb0 [ 1311.659198] ? netlink_unicast+0x640/0x640 [ 1311.659211] sock_sendmsg+0xce/0x110 [ 1311.659223] ___sys_sendmsg+0x349/0x840 [ 1311.659242] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1311.799183] ? find_held_lock+0x35/0x130 [ 1311.803237] ? __fget+0x210/0x370 [ 1311.806687] ? lock_downgrade+0x740/0x740 [ 1311.810923] ? __fget+0x237/0x370 [ 1311.814381] ? __fget_light+0x172/0x1f0 [ 1311.818430] ? __fdget+0x1b/0x20 [ 1311.821778] ? sockfd_lookup_light+0xb4/0x160 [ 1311.826281] __sys_sendmmsg+0x152/0x3a0 [ 1311.830253] ? SyS_sendmsg+0x50/0x50 [ 1311.833975] ? lock_downgrade+0x740/0x740 [ 1311.838112] ? __mutex_unlock_slowpath+0x71/0x800 [ 1311.843293] ? check_preemption_disabled+0x3c/0x250 [ 1311.848296] ? wait_for_completion+0x420/0x420 [ 1311.852860] ? __sb_end_write+0xc1/0x100 [ 1311.856922] ? SyS_write+0x15e/0x230 [ 1311.860623] SyS_sendmmsg+0x35/0x60 [ 1311.864237] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1311.868376] do_syscall_64+0x1e8/0x640 [ 1311.872244] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1311.877074] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1311.882245] RIP: 0033:0x459a59 [ 1311.885431] RSP: 002b:00007f820486ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1311.893134] RAX: ffffffffffffffda RBX: 00007f820486ec90 RCX: 0000000000459a59 [ 1311.900565] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1311.907909] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1311.915159] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f820486f6d4 [ 1311.922431] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:46:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:46:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$TUNSETLINK(r6, 0x400454cd, 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpid() waitid(0x1, r7, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r8, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:46:59 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedreceive(r5, &(0x7f0000000300)=""/122, 0x7a, 0x3961, &(0x7f00000003c0)={r6, r7+10000000}) socket$netlink(0x10, 0x3, 0x2b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES16=r2, @ANYBLOB="00000000ffffffff0000006054b787bce83988002c000200280001000000000000000000000000000000000000000000000000000000000000100000000000008955cfa645da11ecc49e73395321efee234532129686d8eb871745eabe1dea108d30639b73fe6c6ea0e2997d3e49b2a0db456eef4513673942a1cae1a7641d7a82db1fdf52f9e57dd15d397f6b1b1a67cc8ab9ac79a10b2b2fdeac925a67e5be814a30a332d4cf7f67511bfeb4b7da45b3569daa1236dbab98b7f440114cbc7f06066c4a8cbd28c13f0d7a120ace31e99bb2525d7792ff6e3fc07d5354201d4fbc345f1513e63791fd38e23ce9d0cc7a75ecd4791f1a906938652a88a9577ae3704bf7769f2daff75197f0539de62541e20e0975def0c5b655fbfe90"], 0x3}, 0x1, 0x0, 0x0, 0x4000024}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {0x0, 0xffe0}, {0x1}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14c, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x2008810) [ 1311.959111] FAULT_INJECTION: forcing a failure. [ 1311.959111] name failslab, interval 1, probability 0, space 0, times 0 03:47:00 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1312.044151] CPU: 1 PID: 13184 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1312.051438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.060808] Call Trace: [ 1312.060828] dump_stack+0x138/0x197 [ 1312.060848] should_fail.cold+0x10f/0x159 [ 1312.060864] should_failslab+0xdb/0x130 [ 1312.060877] kmem_cache_alloc_node_trace+0x280/0x770 [ 1312.060892] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1312.071249] __kmalloc_node_track_caller+0x3d/0x80 [ 1312.080300] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1312.080313] __alloc_skb+0xcf/0x500 [ 1312.080324] ? skb_scrub_packet+0x4b0/0x4b0 [ 1312.080337] ? security_socket_getpeersec_dgram+0x8b/0xc0 [ 1312.080351] netlink_sendmsg+0x874/0xc60 [ 1312.080365] ? netlink_unicast+0x640/0x640 [ 1312.080381] ? security_socket_sendmsg+0x89/0xb0 [ 1312.090725] ? netlink_unicast+0x640/0x640 [ 1312.090737] sock_sendmsg+0xce/0x110 [ 1312.090749] ___sys_sendmsg+0x349/0x840 [ 1312.090762] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1312.090779] ? trace_hardirqs_on+0x10/0x10 03:47:00 executing program 4 (fault-call:9 fault-nth:8): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1312.090790] ? save_trace+0x290/0x290 [ 1312.090804] ? __might_fault+0x110/0x1d0 [ 1312.099071] ? find_held_lock+0x35/0x130 [ 1312.099085] ? __might_fault+0x110/0x1d0 [ 1312.099113] __sys_sendmmsg+0x152/0x3a0 [ 1312.099124] ? SyS_sendmsg+0x50/0x50 [ 1312.109071] ? lock_downgrade+0x740/0x740 [ 1312.109090] ? __mutex_unlock_slowpath+0x71/0x800 [ 1312.109102] ? check_preemption_disabled+0x3c/0x250 [ 1312.109114] ? wait_for_completion+0x420/0x420 [ 1312.109125] ? __sb_end_write+0xc1/0x100 [ 1312.109140] ? SyS_write+0x15e/0x230 [ 1312.117443] SyS_sendmmsg+0x35/0x60 [ 1312.117453] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1312.117466] do_syscall_64+0x1e8/0x640 [ 1312.117476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1312.117492] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1312.117503] RIP: 0033:0x459a59 [ 1312.126468] RSP: 002b:00007f8efe1edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1312.126481] RAX: ffffffffffffffda RBX: 00007f8efe1edc90 RCX: 0000000000459a59 [ 1312.126487] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1312.126493] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1312.126499] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1ee6d4 [ 1312.126505] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:00 executing program 1: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:47:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x0, r4, 0x0, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1312.309254] FAULT_INJECTION: forcing a failure. [ 1312.309254] name failslab, interval 1, probability 0, space 0, times 0 [ 1312.335615] CPU: 1 PID: 13207 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1312.342721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.352344] Call Trace: [ 1312.354988] dump_stack+0x138/0x197 [ 1312.358644] should_fail.cold+0x10f/0x159 [ 1312.362794] should_failslab+0xdb/0x130 [ 1312.366781] __kmalloc+0x2f0/0x7a0 [ 1312.370322] ? tcindex_filter_result_init+0x57/0x130 [ 1312.375413] ? rcu_read_lock_sched_held+0x110/0x130 [ 1312.380429] ? kmem_cache_alloc_trace+0x623/0x790 [ 1312.385267] ? rcu_read_lock_sched_held+0x110/0x130 [ 1312.390283] ? tcindex_alloc_perfect_hash+0x54/0x300 [ 1312.390299] tcindex_alloc_perfect_hash+0x54/0x300 [ 1312.390314] tcindex_set_parms+0x1466/0x1aa0 [ 1312.390323] ? tcindex_init+0x44/0x140 [ 1312.390342] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1312.390353] ? trace_hardirqs_on+0x10/0x10 [ 1312.390362] ? trace_hardirqs_on+0x10/0x10 [ 1312.390373] ? save_trace+0x290/0x290 [ 1312.390392] ? nla_parse+0x186/0x240 [ 1312.400620] tcindex_change+0x1cf/0x28d [ 1312.400637] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1312.400654] ? tcindex_lookup+0x92/0x310 [ 1312.400665] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1312.400678] tc_ctl_tfilter+0xff1/0x1aba [ 1312.400696] ? tfilter_notify+0x240/0x240 [ 1312.400706] ? mutex_trylock+0x1c0/0x1c0 [ 1312.400718] ? save_trace+0x290/0x290 [ 1312.400742] ? tfilter_notify+0x240/0x240 [ 1312.409009] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1312.409020] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1312.409032] ? netlink_deliver_tap+0x93/0x8f0 [ 1312.409046] netlink_rcv_skb+0x14f/0x3c0 [ 1312.409054] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1312.409066] ? lock_downgrade+0x740/0x740 [ 1312.409076] ? netlink_ack+0x9a0/0x9a0 [ 1312.409090] ? netlink_deliver_tap+0xba/0x8f0 [ 1312.409104] rtnetlink_rcv+0x1d/0x30 [ 1312.409114] netlink_unicast+0x45d/0x640 [ 1312.409129] ? netlink_attachskb+0x6a0/0x6a0 [ 1312.409142] ? security_netlink_send+0x81/0xb0 [ 1312.409152] netlink_sendmsg+0x7c4/0xc60 [ 1312.422801] ? netlink_unicast+0x640/0x640 [ 1312.526991] ? security_socket_sendmsg+0x89/0xb0 [ 1312.531765] ? netlink_unicast+0x640/0x640 [ 1312.535998] sock_sendmsg+0xce/0x110 [ 1312.539696] ___sys_sendmsg+0x349/0x840 [ 1312.543658] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1312.548463] ? find_held_lock+0x35/0x130 [ 1312.552546] ? __fget+0x210/0x370 [ 1312.555992] ? lock_downgrade+0x740/0x740 [ 1312.560132] ? __fget+0x237/0x370 [ 1312.563578] ? __fget_light+0x172/0x1f0 [ 1312.567549] ? __fdget+0x1b/0x20 [ 1312.570901] ? sockfd_lookup_light+0xb4/0x160 [ 1312.575471] __sys_sendmmsg+0x152/0x3a0 [ 1312.579441] ? SyS_sendmsg+0x50/0x50 [ 1312.583161] ? lock_downgrade+0x740/0x740 [ 1312.587418] ? __mutex_unlock_slowpath+0x71/0x800 [ 1312.592259] ? check_preemption_disabled+0x3c/0x250 [ 1312.597268] ? wait_for_completion+0x420/0x420 [ 1312.601982] ? __sb_end_write+0xc1/0x100 [ 1312.606046] ? SyS_write+0x15e/0x230 [ 1312.609762] SyS_sendmmsg+0x35/0x60 [ 1312.613414] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1312.617566] do_syscall_64+0x1e8/0x640 [ 1312.621445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1312.626276] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1312.631519] RIP: 0033:0x459a59 [ 1312.634703] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1312.642831] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1312.650104] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 03:47:00 executing program 1: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 1312.657370] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1312.664645] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1312.672769] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000050700e9ffffff00ebff00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001f0002000000140012000c000100626f6e640000000004000200"], 0x3c}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000200)={0x51, ""/81}) r2 = gettid() rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x2f, &(0x7f0000000100)={0xc, 0x40, 0x2}) 03:47:00 executing program 4 (fault-call:9 fault-nth:9): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:00 executing program 3: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x8a) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002100)) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f0000000300)="7e70297e678c73602e1cd24ef96a2819cf22862dee736f8443595c68be24a889b732141da44a17d1c4ae486be85542f7aa27e9188501a729e326b1161a41e29b9c0d3c68bf8c46ad2ce291389410a038c34757fb9afd50b3484f46d1648be11db82f5a70af556963fdbdc7d9c390d53bcd35befae493f88e64ff97627d08df5984c05f86bac2edf560bcb77576ac9aab432cd871231e7fd634e513638e1afc8c6d146e8bb91110731d17374c10efd68d459ca0e177dec0bf882d065fe71c447bd02bba6b7bc0642b419cd4aba374c6882ad9e8705fba", 0xd6) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x30, 0x5, 0x1, 0x0, 0x3, 0x9, 0x0, 0xfffffffffffffffd}, 0x0) lseek(0xffffffffffffffff, 0x20400000, 0x0) r8 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x8) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r8, 0x0, 0x7fffffa7) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 03:47:00 executing program 1: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:47:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1312.865354] FAULT_INJECTION: forcing a failure. [ 1312.865354] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1312.877217] CPU: 1 PID: 13230 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1312.884354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1312.884360] Call Trace: [ 1312.884379] dump_stack+0x138/0x197 [ 1312.884400] should_fail.cold+0x10f/0x159 [ 1312.884415] __alloc_pages_nodemask+0x1d6/0x7a0 [ 1312.884427] ? __alloc_pages_slowpath+0x2930/0x2930 [ 1312.900230] cache_grow_begin+0x80/0x400 [ 1312.900243] __kmalloc+0x6bf/0x7a0 [ 1312.900254] ? tcindex_filter_result_init+0x57/0x130 [ 1312.900266] ? rcu_read_lock_sched_held+0x110/0x130 [ 1312.900281] ? tcindex_alloc_perfect_hash+0x54/0x300 [ 1312.937639] tcindex_alloc_perfect_hash+0x54/0x300 [ 1312.942586] tcindex_set_parms+0x1466/0x1aa0 [ 1312.947066] ? tcindex_init+0x44/0x140 [ 1312.950981] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1312.956197] ? trace_hardirqs_on+0x10/0x10 [ 1312.960418] ? trace_hardirqs_on+0x10/0x10 [ 1312.964736] ? save_trace+0x290/0x290 [ 1312.968658] ? nla_parse+0x186/0x240 [ 1312.972382] tcindex_change+0x1cf/0x28d [ 1312.976359] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1312.980937] ? tcindex_lookup+0x92/0x310 [ 1312.984983] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1312.989555] tc_ctl_tfilter+0xff1/0x1aba [ 1312.993665] ? tfilter_notify+0x240/0x240 [ 1312.997818] ? mutex_trylock+0x1c0/0x1c0 [ 1313.001878] ? save_trace+0x290/0x290 [ 1313.005691] ? tfilter_notify+0x240/0x240 [ 1313.009831] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1313.014069] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1313.018640] ? netlink_deliver_tap+0x93/0x8f0 [ 1313.023135] netlink_rcv_skb+0x14f/0x3c0 [ 1313.027189] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1313.031770] ? lock_downgrade+0x740/0x740 [ 1313.036005] ? netlink_ack+0x9a0/0x9a0 [ 1313.039879] ? netlink_deliver_tap+0xba/0x8f0 [ 1313.044372] rtnetlink_rcv+0x1d/0x30 [ 1313.048083] netlink_unicast+0x45d/0x640 [ 1313.052145] ? netlink_attachskb+0x6a0/0x6a0 [ 1313.056557] ? security_netlink_send+0x81/0xb0 [ 1313.061132] netlink_sendmsg+0x7c4/0xc60 [ 1313.065176] ? netlink_unicast+0x640/0x640 [ 1313.069394] ? security_socket_sendmsg+0x89/0xb0 [ 1313.074142] ? netlink_unicast+0x640/0x640 [ 1313.078379] sock_sendmsg+0xce/0x110 [ 1313.082089] ___sys_sendmsg+0x349/0x840 [ 1313.086062] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1313.090815] ? find_held_lock+0x35/0x130 [ 1313.094877] ? __fget+0x210/0x370 [ 1313.098337] ? lock_downgrade+0x740/0x740 [ 1313.102486] ? __fget+0x237/0x370 [ 1313.105926] ? __fget_light+0x172/0x1f0 [ 1313.109892] ? __fdget+0x1b/0x20 [ 1313.113276] ? sockfd_lookup_light+0xb4/0x160 [ 1313.117771] __sys_sendmmsg+0x152/0x3a0 [ 1313.121731] ? SyS_sendmsg+0x50/0x50 [ 1313.125429] ? lock_downgrade+0x740/0x740 [ 1313.129568] ? __mutex_unlock_slowpath+0x71/0x800 [ 1313.134396] ? check_preemption_disabled+0x3c/0x250 [ 1313.139430] ? wait_for_completion+0x420/0x420 [ 1313.144004] ? __sb_end_write+0xc1/0x100 [ 1313.148055] ? SyS_write+0x15e/0x230 [ 1313.151757] SyS_sendmmsg+0x35/0x60 [ 1313.155378] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1313.159525] do_syscall_64+0x1e8/0x640 [ 1313.163425] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1313.168258] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1313.173427] RIP: 0033:0x459a59 [ 1313.176635] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1313.184342] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1313.191627] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1313.198892] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1313.206152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 03:47:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000380)) [ 1313.213419] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:01 executing program 4 (fault-call:9 fault-nth:10): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x202000, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000000c0)) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x0, &(0x7f0000000040)}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 1313.375778] FAULT_INJECTION: forcing a failure. [ 1313.375778] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1313.387840] CPU: 1 PID: 13260 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1313.394946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.404565] Call Trace: [ 1313.407216] dump_stack+0x138/0x197 [ 1313.411031] should_fail.cold+0x10f/0x159 [ 1313.415382] __alloc_pages_nodemask+0x1d6/0x7a0 [ 1313.420073] ? __alloc_pages_slowpath+0x2930/0x2930 [ 1313.425115] cache_grow_begin+0x80/0x400 [ 1313.429715] __kmalloc+0x6bf/0x7a0 [ 1313.433255] ? tcindex_filter_result_init+0x57/0x130 [ 1313.438522] ? rcu_read_lock_sched_held+0x110/0x130 [ 1313.443527] ? tcindex_alloc_perfect_hash+0x54/0x300 [ 1313.448626] tcindex_alloc_perfect_hash+0x54/0x300 [ 1313.453807] tcindex_set_parms+0x1466/0x1aa0 [ 1313.458480] ? tcindex_init+0x44/0x140 [ 1313.462365] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1313.467540] ? save_trace+0x290/0x290 [ 1313.471347] ? save_trace+0x290/0x290 [ 1313.475152] ? nla_parse+0x186/0x240 [ 1313.478856] tcindex_change+0x1cf/0x28d [ 1313.483001] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1313.487574] ? tcindex_lookup+0x92/0x310 [ 1313.491617] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1313.496189] tc_ctl_tfilter+0xff1/0x1aba [ 1313.500235] ? tfilter_notify+0x240/0x240 [ 1313.504369] ? mutex_trylock+0x1c0/0x1c0 [ 1313.508417] ? save_trace+0x290/0x290 [ 1313.512208] ? tfilter_notify+0x240/0x240 [ 1313.516343] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1313.520682] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1313.526564] ? netlink_deliver_tap+0x93/0x8f0 [ 1313.531522] netlink_rcv_skb+0x14f/0x3c0 [ 1313.535923] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1313.540496] ? lock_downgrade+0x740/0x740 [ 1313.544634] ? netlink_ack+0x9a0/0x9a0 [ 1313.548514] ? netlink_deliver_tap+0xba/0x8f0 [ 1313.553000] rtnetlink_rcv+0x1d/0x30 [ 1313.556713] netlink_unicast+0x45d/0x640 [ 1313.560763] ? netlink_attachskb+0x6a0/0x6a0 [ 1313.565156] ? security_netlink_send+0x81/0xb0 [ 1313.569884] netlink_sendmsg+0x7c4/0xc60 [ 1313.573943] ? netlink_unicast+0x640/0x640 [ 1313.578171] ? security_socket_sendmsg+0x89/0xb0 [ 1313.582921] ? netlink_unicast+0x640/0x640 [ 1313.587164] sock_sendmsg+0xce/0x110 [ 1313.590939] ___sys_sendmsg+0x349/0x840 [ 1313.595061] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1313.599828] ? find_held_lock+0x35/0x130 [ 1313.603890] ? __fget+0x210/0x370 [ 1313.607343] ? lock_downgrade+0x740/0x740 [ 1313.611483] ? __fget+0x237/0x370 [ 1313.614960] ? __fget_light+0x172/0x1f0 [ 1313.618933] ? __fdget+0x1b/0x20 [ 1313.622301] ? sockfd_lookup_light+0xb4/0x160 [ 1313.626976] __sys_sendmmsg+0x152/0x3a0 [ 1313.630951] ? SyS_sendmsg+0x50/0x50 [ 1313.634658] ? lock_downgrade+0x740/0x740 [ 1313.638815] ? __mutex_unlock_slowpath+0x71/0x800 [ 1313.643664] ? check_preemption_disabled+0x3c/0x250 [ 1313.643679] ? wait_for_completion+0x420/0x420 [ 1313.643690] ? __sb_end_write+0xc1/0x100 [ 1313.643705] ? SyS_write+0x15e/0x230 [ 1313.643720] SyS_sendmmsg+0x35/0x60 [ 1313.653323] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1313.653338] do_syscall_64+0x1e8/0x640 [ 1313.653347] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1313.653364] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1313.653372] RIP: 0033:0x459a59 [ 1313.653376] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1313.653387] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1313.653392] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1313.653397] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1313.653402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 03:47:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:01 executing program 4 (fault-call:9 fault-nth:11): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000480)=0xff) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000002c0)) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0x3cf) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 1313.653410] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f0000000240)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x200000000000021, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 03:47:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 1313.855025] FAULT_INJECTION: forcing a failure. [ 1313.855025] name failslab, interval 1, probability 0, space 0, times 0 [ 1313.866739] CPU: 0 PID: 13282 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1313.873774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.883264] Call Trace: [ 1313.885879] dump_stack+0x138/0x197 [ 1313.889498] should_fail.cold+0x10f/0x159 [ 1313.893634] should_failslab+0xdb/0x130 [ 1313.897801] kmem_cache_alloc_trace+0x2e9/0x790 [ 1313.903076] ? rcu_read_lock_sched_held+0x110/0x130 [ 1313.908083] tcindex_alloc_perfect_hash+0x191/0x300 [ 1313.913260] tcindex_set_parms+0x1466/0x1aa0 [ 1313.917652] ? tcindex_init+0x44/0x140 [ 1313.921527] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1313.926712] ? trace_hardirqs_on+0x10/0x10 [ 1313.930988] ? trace_hardirqs_on+0x10/0x10 [ 1313.935213] ? save_trace+0x290/0x290 [ 1313.939016] ? nla_parse+0x186/0x240 [ 1313.942712] tcindex_change+0x1cf/0x28d [ 1313.946673] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1313.951256] ? tcindex_lookup+0x92/0x310 [ 1313.955313] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1313.960228] tc_ctl_tfilter+0xff1/0x1aba [ 1313.964291] ? tfilter_notify+0x240/0x240 [ 1313.968433] ? mutex_trylock+0x1c0/0x1c0 [ 1313.972555] ? save_trace+0x290/0x290 [ 1313.976357] ? tfilter_notify+0x240/0x240 [ 1313.980487] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1313.984710] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1313.989275] ? netlink_deliver_tap+0x93/0x8f0 [ 1313.993769] netlink_rcv_skb+0x14f/0x3c0 [ 1313.997814] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1314.002394] ? lock_downgrade+0x740/0x740 [ 1314.006536] ? netlink_ack+0x9a0/0x9a0 [ 1314.010416] ? netlink_deliver_tap+0xba/0x8f0 [ 1314.014909] rtnetlink_rcv+0x1d/0x30 [ 1314.018607] netlink_unicast+0x45d/0x640 [ 1314.022653] ? netlink_attachskb+0x6a0/0x6a0 [ 1314.027048] ? security_netlink_send+0x81/0xb0 [ 1314.031614] netlink_sendmsg+0x7c4/0xc60 [ 1314.035784] ? netlink_unicast+0x640/0x640 [ 1314.040004] ? security_socket_sendmsg+0x89/0xb0 [ 1314.044758] ? netlink_unicast+0x640/0x640 [ 1314.048974] sock_sendmsg+0xce/0x110 [ 1314.053279] ___sys_sendmsg+0x349/0x840 [ 1314.057343] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1314.062083] ? find_held_lock+0x35/0x130 [ 1314.066126] ? __fget+0x210/0x370 [ 1314.069665] ? lock_downgrade+0x740/0x740 [ 1314.073799] ? __fget+0x237/0x370 [ 1314.077240] ? __fget_light+0x172/0x1f0 [ 1314.081212] ? __fdget+0x1b/0x20 [ 1314.084560] ? sockfd_lookup_light+0xb4/0x160 [ 1314.089125] __sys_sendmmsg+0x152/0x3a0 [ 1314.093084] ? SyS_sendmsg+0x50/0x50 [ 1314.096783] ? lock_downgrade+0x740/0x740 [ 1314.100945] ? __mutex_unlock_slowpath+0x71/0x800 [ 1314.105773] ? check_preemption_disabled+0x3c/0x250 [ 1314.110785] ? wait_for_completion+0x420/0x420 [ 1314.115350] ? __sb_end_write+0xc1/0x100 [ 1314.119745] ? SyS_write+0x15e/0x230 [ 1314.123448] SyS_sendmmsg+0x35/0x60 [ 1314.127064] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1314.131238] do_syscall_64+0x1e8/0x640 [ 1314.135108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1314.139939] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1314.145110] RIP: 0033:0x459a59 [ 1314.148295] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 03:47:02 executing program 4 (fault-call:9 fault-nth:12): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000cff000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1314.155990] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1314.163243] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1314.170498] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1314.177859] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1314.186083] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) pkey_alloc(0x0, 0x3) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 1314.350524] FAULT_INJECTION: forcing a failure. [ 1314.350524] name failslab, interval 1, probability 0, space 0, times 0 [ 1314.362153] CPU: 0 PID: 13302 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1314.369178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.378534] Call Trace: [ 1314.381131] dump_stack+0x138/0x197 [ 1314.384922] should_fail.cold+0x10f/0x159 [ 1314.389060] should_failslab+0xdb/0x130 [ 1314.393461] kmem_cache_alloc_trace+0x2e9/0x790 [ 1314.398159] ? rcu_read_lock_sched_held+0x110/0x130 [ 1314.403198] tcindex_alloc_perfect_hash+0x191/0x300 [ 1314.408200] tcindex_set_parms+0x1466/0x1aa0 [ 1314.412609] ? tcindex_init+0x44/0x140 [ 1314.416519] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1314.421707] ? trace_hardirqs_on+0x10/0x10 [ 1314.425943] ? trace_hardirqs_on+0x10/0x10 [ 1314.430189] ? save_trace+0x290/0x290 [ 1314.434186] ? nla_parse+0x186/0x240 [ 1314.437885] tcindex_change+0x1cf/0x28d [ 1314.441848] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1314.446412] ? tcindex_lookup+0x92/0x310 [ 1314.450466] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1314.455129] tc_ctl_tfilter+0xff1/0x1aba [ 1314.459335] ? tfilter_notify+0x240/0x240 [ 1314.463523] ? mutex_trylock+0x1c0/0x1c0 [ 1314.467570] ? save_trace+0x290/0x290 [ 1314.471374] ? tfilter_notify+0x240/0x240 [ 1314.475623] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1314.480279] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1314.484852] ? netlink_deliver_tap+0x93/0x8f0 [ 1314.489350] netlink_rcv_skb+0x14f/0x3c0 [ 1314.493411] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1314.497986] ? lock_downgrade+0x740/0x740 [ 1314.502261] ? netlink_ack+0x9a0/0x9a0 [ 1314.506145] ? netlink_deliver_tap+0xba/0x8f0 [ 1314.510639] rtnetlink_rcv+0x1d/0x30 [ 1314.514416] netlink_unicast+0x45d/0x640 [ 1314.518464] ? netlink_attachskb+0x6a0/0x6a0 [ 1314.522870] ? security_netlink_send+0x81/0xb0 [ 1314.527438] netlink_sendmsg+0x7c4/0xc60 [ 1314.531495] ? netlink_unicast+0x640/0x640 [ 1314.535811] ? security_socket_sendmsg+0x89/0xb0 [ 1314.540552] ? netlink_unicast+0x640/0x640 [ 1314.544772] sock_sendmsg+0xce/0x110 [ 1314.548643] ___sys_sendmsg+0x349/0x840 [ 1314.552610] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1314.557373] ? find_held_lock+0x35/0x130 [ 1314.561419] ? __fget+0x210/0x370 [ 1314.564875] ? lock_downgrade+0x740/0x740 [ 1314.569020] ? __fget+0x237/0x370 [ 1314.572470] ? __fget_light+0x172/0x1f0 [ 1314.576448] ? __fdget+0x1b/0x20 [ 1314.579822] ? sockfd_lookup_light+0xb4/0x160 [ 1314.584340] __sys_sendmmsg+0x152/0x3a0 [ 1314.588321] ? SyS_sendmsg+0x50/0x50 [ 1314.592035] ? lock_downgrade+0x740/0x740 [ 1314.596184] ? __mutex_unlock_slowpath+0x71/0x800 [ 1314.601029] ? check_preemption_disabled+0x3c/0x250 [ 1314.608135] ? wait_for_completion+0x420/0x420 [ 1314.612708] ? __sb_end_write+0xc1/0x100 [ 1314.616764] ? SyS_write+0x15e/0x230 [ 1314.620463] SyS_sendmmsg+0x35/0x60 [ 1314.624080] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1314.628213] do_syscall_64+0x1e8/0x640 [ 1314.632091] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1314.636929] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1314.642107] RIP: 0033:0x459a59 03:47:02 executing program 4 (fault-call:9 fault-nth:13): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1314.645284] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1314.652979] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1314.660253] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1314.667535] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1314.674788] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1314.682223] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000cff000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:02 executing program 3 (fault-call:9 fault-nth:0): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:02 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x258300, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0x8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000400000018140000", @ANYRES32, @ANYBLOB="000000470000000018190000", @ANYRES32=r4, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0xfffffffffffffc7d, &(0x7f0000000180)={0x0}}, 0x4040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c000107000000000000800000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000030000000c0001007463696e646578000c0002000800020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1314.783569] FAULT_INJECTION: forcing a failure. [ 1314.783569] name failslab, interval 1, probability 0, space 0, times 0 [ 1314.821602] CPU: 0 PID: 13317 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1314.828674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.838031] Call Trace: [ 1314.840616] dump_stack+0x138/0x197 [ 1314.844248] should_fail.cold+0x10f/0x159 [ 1314.848385] should_failslab+0xdb/0x130 [ 1314.852360] kmem_cache_alloc_trace+0x2e9/0x790 [ 1314.857042] ? rcu_read_lock_sched_held+0x110/0x130 [ 1314.862051] tcindex_alloc_perfect_hash+0x191/0x300 [ 1314.867061] tcindex_set_parms+0x1466/0x1aa0 [ 1314.871457] ? tcindex_init+0x44/0x140 [ 1314.875342] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1314.880658] ? trace_hardirqs_on+0x10/0x10 [ 1314.884921] ? trace_hardirqs_on+0x10/0x10 [ 1314.889217] ? save_trace+0x290/0x290 [ 1314.893047] ? nla_parse+0x186/0x240 [ 1314.896779] tcindex_change+0x1cf/0x28d [ 1314.900794] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1314.905394] ? tcindex_lookup+0x92/0x310 [ 1314.909452] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1314.914206] tc_ctl_tfilter+0xff1/0x1aba [ 1314.918898] ? tfilter_notify+0x240/0x240 [ 1314.919546] FAULT_INJECTION: forcing a failure. [ 1314.919546] name failslab, interval 1, probability 0, space 0, times 0 [ 1314.923076] ? mutex_trylock+0x1c0/0x1c0 [ 1314.923091] ? save_trace+0x290/0x290 [ 1314.923117] ? tfilter_notify+0x240/0x240 [ 1314.923126] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1314.923137] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1314.923150] ? netlink_deliver_tap+0x93/0x8f0 [ 1314.923164] netlink_rcv_skb+0x14f/0x3c0 [ 1314.923172] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1314.923180] ? lock_downgrade+0x740/0x740 [ 1314.923188] ? netlink_ack+0x9a0/0x9a0 [ 1314.923199] ? netlink_deliver_tap+0xba/0x8f0 [ 1314.923213] rtnetlink_rcv+0x1d/0x30 [ 1314.923222] netlink_unicast+0x45d/0x640 [ 1314.923233] ? netlink_attachskb+0x6a0/0x6a0 [ 1314.923253] ? security_netlink_send+0x81/0xb0 [ 1314.997494] netlink_sendmsg+0x7c4/0xc60 [ 1315.001567] ? netlink_unicast+0x640/0x640 [ 1315.005811] ? security_socket_sendmsg+0x89/0xb0 [ 1315.010570] ? netlink_unicast+0x640/0x640 [ 1315.014809] sock_sendmsg+0xce/0x110 [ 1315.018518] ___sys_sendmsg+0x349/0x840 [ 1315.022487] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1315.027243] ? find_held_lock+0x35/0x130 [ 1315.031303] ? __fget+0x210/0x370 [ 1315.034757] ? lock_downgrade+0x740/0x740 [ 1315.038902] ? __fget+0x237/0x370 [ 1315.042355] ? __fget_light+0x172/0x1f0 [ 1315.046322] ? __fdget+0x1b/0x20 [ 1315.049683] ? sockfd_lookup_light+0xb4/0x160 [ 1315.054175] __sys_sendmmsg+0x152/0x3a0 [ 1315.058147] ? SyS_sendmsg+0x50/0x50 [ 1315.061860] ? lock_downgrade+0x740/0x740 [ 1315.066006] ? __mutex_unlock_slowpath+0x71/0x800 [ 1315.070846] ? check_preemption_disabled+0x3c/0x250 [ 1315.075861] ? wait_for_completion+0x420/0x420 [ 1315.080464] ? __sb_end_write+0xc1/0x100 [ 1315.084532] ? SyS_write+0x15e/0x230 [ 1315.088249] SyS_sendmmsg+0x35/0x60 [ 1315.091873] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1315.096025] do_syscall_64+0x1e8/0x640 [ 1315.099914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1315.104764] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1315.109940] RIP: 0033:0x459a59 [ 1315.113131] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1315.120851] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1315.128115] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1315.135379] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1315.142642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1315.149905] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1315.157273] CPU: 1 PID: 13334 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1315.164315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.173681] Call Trace: [ 1315.176288] dump_stack+0x138/0x197 [ 1315.179928] should_fail.cold+0x10f/0x159 03:47:03 executing program 4 (fault-call:9 fault-nth:14): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1315.184078] should_failslab+0xdb/0x130 [ 1315.184091] kmem_cache_alloc_node+0x287/0x780 [ 1315.184108] __alloc_skb+0x9c/0x500 [ 1315.184115] ? skb_scrub_packet+0x4b0/0x4b0 [ 1315.184130] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1315.205545] netlink_sendmsg+0x874/0xc60 [ 1315.209627] ? netlink_unicast+0x640/0x640 [ 1315.213988] ? security_socket_sendmsg+0x89/0xb0 [ 1315.218762] ? netlink_unicast+0x640/0x640 [ 1315.223017] sock_sendmsg+0xce/0x110 [ 1315.226758] ___sys_sendmsg+0x349/0x840 [ 1315.230744] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1315.230763] ? find_held_lock+0x35/0x130 [ 1315.230775] ? __fget+0x210/0x370 [ 1315.230795] ? lock_downgrade+0x740/0x740 [ 1315.230811] ? __fget+0x237/0x370 [ 1315.239644] ? __fget_light+0x172/0x1f0 [ 1315.239658] ? __fdget+0x1b/0x20 [ 1315.239672] ? sockfd_lookup_light+0xb4/0x160 [ 1315.239683] __sys_sendmmsg+0x152/0x3a0 [ 1315.239696] ? SyS_sendmsg+0x50/0x50 [ 1315.247510] ? lock_downgrade+0x740/0x740 [ 1315.247529] ? __mutex_unlock_slowpath+0x71/0x800 [ 1315.247543] ? check_preemption_disabled+0x3c/0x250 [ 1315.247555] ? wait_for_completion+0x420/0x420 [ 1315.247566] ? __sb_end_write+0xc1/0x100 [ 1315.247585] ? SyS_write+0x15e/0x230 [ 1315.255077] SyS_sendmmsg+0x35/0x60 [ 1315.255089] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1315.255104] do_syscall_64+0x1e8/0x640 [ 1315.255114] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1315.255132] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1315.255144] RIP: 0033:0x459a59 [ 1315.262991] RSP: 002b:00007fd32c637c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1315.263003] RAX: ffffffffffffffda RBX: 00007fd32c637c90 RCX: 0000000000459a59 [ 1315.263008] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1315.263013] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1315.263018] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c6386d4 [ 1315.263022] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x42, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x28}, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f00000004c0)={@remote={[], 0x2}, 0xc, 'netdevsim0\x00'}) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socket$pppoe(0x18, 0x1, 0x0) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) geteuid() ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1315.423769] FAULT_INJECTION: forcing a failure. [ 1315.423769] name failslab, interval 1, probability 0, space 0, times 0 [ 1315.451486] CPU: 0 PID: 13345 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1315.458552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.468005] Call Trace: [ 1315.470618] dump_stack+0x138/0x197 [ 1315.474258] should_fail.cold+0x10f/0x159 [ 1315.478402] should_failslab+0xdb/0x130 [ 1315.482374] kmem_cache_alloc_trace+0x2e9/0x790 [ 1315.487187] ? rcu_read_lock_sched_held+0x110/0x130 [ 1315.492280] tcindex_alloc_perfect_hash+0x191/0x300 [ 1315.497299] tcindex_set_parms+0x1466/0x1aa0 [ 1315.501708] ? tcindex_init+0x44/0x140 [ 1315.505605] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1315.510817] ? trace_hardirqs_on+0x10/0x10 [ 1315.515066] ? trace_hardirqs_on+0x10/0x10 [ 1315.519295] ? save_trace+0x290/0x290 [ 1315.523113] ? nla_parse+0x186/0x240 [ 1315.526816] tcindex_change+0x1cf/0x28d [ 1315.531095] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1315.535864] ? tcindex_lookup+0x92/0x310 [ 1315.539922] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1315.544500] tc_ctl_tfilter+0xff1/0x1aba [ 1315.548602] ? tfilter_notify+0x240/0x240 [ 1315.552746] ? mutex_trylock+0x1c0/0x1c0 [ 1315.556814] ? save_trace+0x290/0x290 [ 1315.560622] ? tfilter_notify+0x240/0x240 [ 1315.564770] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1315.569010] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1315.573592] ? netlink_deliver_tap+0x93/0x8f0 [ 1315.578080] netlink_rcv_skb+0x14f/0x3c0 [ 1315.582146] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1315.586773] ? lock_downgrade+0x740/0x740 [ 1315.590947] ? netlink_ack+0x9a0/0x9a0 [ 1315.594833] ? netlink_deliver_tap+0xba/0x8f0 [ 1315.599474] rtnetlink_rcv+0x1d/0x30 [ 1315.603254] netlink_unicast+0x45d/0x640 [ 1315.607452] ? netlink_attachskb+0x6a0/0x6a0 [ 1315.611950] ? security_netlink_send+0x81/0xb0 [ 1315.616654] netlink_sendmsg+0x7c4/0xc60 [ 1315.620740] ? netlink_unicast+0x640/0x640 [ 1315.626121] ? security_socket_sendmsg+0x89/0xb0 [ 1315.630890] ? netlink_unicast+0x640/0x640 [ 1315.635133] sock_sendmsg+0xce/0x110 [ 1315.638843] ___sys_sendmsg+0x349/0x840 [ 1315.642821] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1315.647568] ? find_held_lock+0x35/0x130 [ 1315.651621] ? __fget+0x210/0x370 [ 1315.655063] ? lock_downgrade+0x740/0x740 [ 1315.659206] ? __fget+0x237/0x370 [ 1315.662719] ? __fget_light+0x172/0x1f0 [ 1315.666697] ? __fdget+0x1b/0x20 [ 1315.670067] ? sockfd_lookup_light+0xb4/0x160 [ 1315.674582] __sys_sendmmsg+0x152/0x3a0 [ 1315.678555] ? SyS_sendmsg+0x50/0x50 [ 1315.682268] ? lock_downgrade+0x740/0x740 [ 1315.686435] ? __mutex_unlock_slowpath+0x71/0x800 [ 1315.691295] ? check_preemption_disabled+0x3c/0x250 [ 1315.696336] ? wait_for_completion+0x420/0x420 [ 1315.700927] ? __sb_end_write+0xc1/0x100 [ 1315.705120] ? SyS_write+0x15e/0x230 [ 1315.708832] SyS_sendmmsg+0x35/0x60 [ 1315.712450] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1315.716621] do_syscall_64+0x1e8/0x640 [ 1315.720518] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1315.725375] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1315.730568] RIP: 0033:0x459a59 [ 1315.733779] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1315.741568] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1315.748851] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1315.756128] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1315.763406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 03:47:03 executing program 3 (fault-call:9 fault-nth:1): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:03 executing program 1: r0 = socket(0x11, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x3, 0x0) close(r4) close(r1) pipe(&(0x7f00000001c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r5) close(r6) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000100)={r9}) accept$alg(r7, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) close(r6) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[@ANYRES32], 0x1) 03:47:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1315.770698] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:03 executing program 4 (fault-call:9 fault-nth:15): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1315.928893] FAULT_INJECTION: forcing a failure. [ 1315.928893] name failslab, interval 1, probability 0, space 0, times 0 [ 1315.930972] FAULT_INJECTION: forcing a failure. [ 1315.930972] name failslab, interval 1, probability 0, space 0, times 0 [ 1315.942110] CPU: 0 PID: 13356 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1315.958545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.967898] Call Trace: [ 1315.970494] dump_stack+0x138/0x197 [ 1315.974126] should_fail.cold+0x10f/0x159 [ 1315.978276] should_failslab+0xdb/0x130 [ 1315.982282] kmem_cache_alloc_node_trace+0x280/0x770 [ 1315.987387] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1315.992849] __kmalloc_node_track_caller+0x3d/0x80 [ 1315.997784] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1316.002449] __alloc_skb+0xcf/0x500 [ 1316.006087] ? skb_scrub_packet+0x4b0/0x4b0 [ 1316.010411] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1316.015339] netlink_sendmsg+0x874/0xc60 [ 1316.019413] ? netlink_unicast+0x640/0x640 [ 1316.023647] ? security_socket_sendmsg+0x89/0xb0 [ 1316.028403] ? netlink_unicast+0x640/0x640 [ 1316.032645] sock_sendmsg+0xce/0x110 [ 1316.036362] ___sys_sendmsg+0x349/0x840 [ 1316.040332] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1316.045093] ? find_held_lock+0x35/0x130 [ 1316.049148] ? __fget+0x210/0x370 [ 1316.052609] ? lock_downgrade+0x740/0x740 [ 1316.056755] ? __fget+0x237/0x370 [ 1316.060210] ? __fget_light+0x172/0x1f0 [ 1316.064179] ? __fdget+0x1b/0x20 [ 1316.067540] ? sockfd_lookup_light+0xb4/0x160 [ 1316.072030] __sys_sendmmsg+0x152/0x3a0 [ 1316.076004] ? SyS_sendmsg+0x50/0x50 [ 1316.079719] ? lock_downgrade+0x740/0x740 [ 1316.083870] ? __mutex_unlock_slowpath+0x71/0x800 [ 1316.088713] ? check_preemption_disabled+0x3c/0x250 [ 1316.093728] ? wait_for_completion+0x420/0x420 [ 1316.098308] ? __sb_end_write+0xc1/0x100 [ 1316.103234] ? SyS_write+0x15e/0x230 [ 1316.106949] SyS_sendmmsg+0x35/0x60 [ 1316.110666] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1316.114812] do_syscall_64+0x1e8/0x640 [ 1316.118696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1316.123539] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1316.128716] RIP: 0033:0x459a59 [ 1316.131894] RSP: 002b:00007fd32c679c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1316.139599] RAX: ffffffffffffffda RBX: 00007fd32c679c90 RCX: 0000000000459a59 [ 1316.146862] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1316.154299] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1316.161564] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c67a6d4 [ 1316.168834] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1316.176133] CPU: 1 PID: 13363 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1316.183266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.192623] Call Trace: [ 1316.196256] dump_stack+0x138/0x197 [ 1316.199893] should_fail.cold+0x10f/0x159 [ 1316.199908] should_failslab+0xdb/0x130 [ 1316.199921] kmem_cache_alloc_trace+0x2e9/0x790 [ 1316.208029] ? rcu_read_lock_sched_held+0x110/0x130 [ 1316.208048] tcindex_alloc_perfect_hash+0x191/0x300 [ 1316.222737] tcindex_set_parms+0x1466/0x1aa0 03:47:04 executing program 3 (fault-call:9 fault-nth:2): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1316.227164] ? tcindex_init+0x44/0x140 [ 1316.231085] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1316.236290] ? trace_hardirqs_on+0x10/0x10 [ 1316.240533] ? trace_hardirqs_on+0x10/0x10 [ 1316.244771] ? save_trace+0x290/0x290 [ 1316.248569] ? nla_parse+0x186/0x240 [ 1316.252272] tcindex_change+0x1cf/0x28d [ 1316.256233] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1316.260802] ? tcindex_lookup+0x92/0x310 [ 1316.264848] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1316.269968] tc_ctl_tfilter+0xff1/0x1aba [ 1316.274035] ? tfilter_notify+0x240/0x240 [ 1316.278182] ? mutex_trylock+0x1c0/0x1c0 [ 1316.282239] ? save_trace+0x290/0x290 [ 1316.286041] ? tfilter_notify+0x240/0x240 [ 1316.290176] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1316.294395] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1316.298960] ? netlink_deliver_tap+0x93/0x8f0 [ 1316.303443] netlink_rcv_skb+0x14f/0x3c0 [ 1316.307485] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1316.312052] ? lock_downgrade+0x740/0x740 [ 1316.316182] ? netlink_ack+0x9a0/0x9a0 [ 1316.320052] ? netlink_deliver_tap+0xba/0x8f0 [ 1316.324543] rtnetlink_rcv+0x1d/0x30 [ 1316.328243] netlink_unicast+0x45d/0x640 [ 1316.332291] ? netlink_attachskb+0x6a0/0x6a0 [ 1316.336685] ? security_netlink_send+0x81/0xb0 [ 1316.341255] netlink_sendmsg+0x7c4/0xc60 [ 1316.345303] ? netlink_unicast+0x640/0x640 [ 1316.349521] ? security_socket_sendmsg+0x89/0xb0 [ 1316.354275] ? netlink_unicast+0x640/0x640 [ 1316.358502] sock_sendmsg+0xce/0x110 [ 1316.362197] ___sys_sendmsg+0x349/0x840 [ 1316.366156] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1316.370895] ? find_held_lock+0x35/0x130 [ 1316.374943] ? __fget+0x210/0x370 [ 1316.378394] ? lock_downgrade+0x740/0x740 [ 1316.382528] ? __fget+0x237/0x370 [ 1316.385968] ? __fget_light+0x172/0x1f0 [ 1316.389923] ? __fdget+0x1b/0x20 [ 1316.393361] ? sockfd_lookup_light+0xb4/0x160 [ 1316.397839] __sys_sendmmsg+0x152/0x3a0 [ 1316.401799] ? SyS_sendmsg+0x50/0x50 [ 1316.405508] ? lock_downgrade+0x740/0x740 [ 1316.409645] ? __mutex_unlock_slowpath+0x71/0x800 [ 1316.414474] ? check_preemption_disabled+0x3c/0x250 [ 1316.419472] ? wait_for_completion+0x420/0x420 [ 1316.424167] ? __sb_end_write+0xc1/0x100 [ 1316.428226] ? SyS_write+0x15e/0x230 [ 1316.431936] SyS_sendmmsg+0x35/0x60 [ 1316.435552] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1316.439687] do_syscall_64+0x1e8/0x640 [ 1316.443567] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1316.448425] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1316.453597] RIP: 0033:0x459a59 [ 1316.456773] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1316.464476] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1316.471737] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1316.478992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1316.486244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1316.493502] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:04 executing program 4 (fault-call:9 fault-nth:16): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) arch_prctl$ARCH_GET_CPUID(0x1011) r5 = request_key(&(0x7f0000000400)='cifs.spnego\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='prio\x00', 0x0) r6 = add_key$keyring(&(0x7f0000001c40)='keyring\x00', &(0x7f0000001c80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r5, 0x1, 0x8001, r6) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800007133e83c00100000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000640)={r8, 0x400}, &(0x7f00000006c0)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r10, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r9}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r11, 0xa5c8b21866ec5f68, r12, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r14 = accept4(r13, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r14, r15, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000001cc0)=ANY=[@ANYRESHEX=r5, @ANYRES64=r11, @ANYRESOCT=r14], @ANYRES32=r4, @ANYRESHEX=r7], 0x3}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000380)=@can={0x1d, 0x0}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/209, 0xd1}, {&(0x7f0000001600)=""/149, 0x95}, {&(0x7f00000016c0)=""/77, 0x4d}, {&(0x7f0000001740)=""/86, 0x56}, {&(0x7f00000017c0)=""/222, 0xde}, {&(0x7f00000018c0)=""/247, 0xf7}], 0x7, &(0x7f0000001a40)=""/231, 0xe7}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001b40)=@delqdisc={0xf0, 0x25, 0x4, 0x70bd26, 0x25dfdbfd, {0x0, r16, {0x7af98e005c86fcc2, 0x7}, {0xa, 0xffe0}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @qdisc_kind_options=@q_prio={{0xc, 0x1, 'prio\x00'}, {0x18, 0x2, {0xe1a9, "8330852de2e8a0b360795085413c4946"}}}, @TCA_STAB={0xa0, 0x8, [{{0x1c, 0x1, {0x30, 0x2, 0x1f, 0x20, 0x0, 0x8, 0xed1, 0x3}}, {0xc, 0x2, [0xfff8, 0x9, 0x7]}}, {{0x1c, 0x1, {0x0, 0x0, 0x742, 0x4, 0x1, 0x0, 0x4, 0x2}}, {0xc, 0x2, [0x1, 0x1, 0x9, 0x1]}}, {{0x1c, 0x1, {0x1, 0xbe, 0x90b3, 0x7, 0x1, 0xc3, 0x101}}, {0x4}}, {{0x1c, 0x1, {0x0, 0x5, 0xe48, 0x5, 0x0, 0x71, 0xfff, 0x6}}, {0x10, 0x2, [0x5, 0x2, 0xffb4, 0x6, 0x6, 0x3]}}]}]}, 0xf0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:04 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r2, r3, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000040)='\x00', 0x1, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000002c0)={0x18, @time={0x0, 0x1c9c380}, 0x5, {0x3f, 0x3e}, 0x0, 0x2}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0xffffffffffffff0b) [ 1316.541257] FAULT_INJECTION: forcing a failure. [ 1316.541257] name failslab, interval 1, probability 0, space 0, times 0 [ 1316.599570] CPU: 0 PID: 13375 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1316.606643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.616009] Call Trace: [ 1316.616029] dump_stack+0x138/0x197 [ 1316.616048] should_fail.cold+0x10f/0x159 [ 1316.616064] should_failslab+0xdb/0x130 [ 1316.616074] kmem_cache_alloc+0x47/0x780 [ 1316.616087] ? lock_acquire+0x16f/0x430 [ 1316.622291] ? check_preemption_disabled+0x3c/0x250 [ 1316.622307] skb_clone+0x129/0x320 03:47:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x2000000000008d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x401}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) ioctl$DRM_IOCTL_SET_MASTER(r6, 0x641e) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000640)={r8, 0x400}, &(0x7f00000006c0)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='vlan0\x00', r7}, 0x10) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getpid() waitid(0x1, r9, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r10 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r10, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r10, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1316.622322] netlink_deliver_tap+0x681/0x8f0 [ 1316.622340] netlink_unicast+0x4b2/0x640 [ 1316.622351] ? netlink_attachskb+0x6a0/0x6a0 [ 1316.622361] ? security_netlink_send+0x81/0xb0 [ 1316.622372] netlink_sendmsg+0x7c4/0xc60 [ 1316.622385] ? netlink_unicast+0x640/0x640 [ 1316.622397] ? security_socket_sendmsg+0x89/0xb0 [ 1316.622406] ? netlink_unicast+0x640/0x640 [ 1316.622417] sock_sendmsg+0xce/0x110 [ 1316.630723] ___sys_sendmsg+0x349/0x840 [ 1316.630737] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1316.630752] ? find_held_lock+0x35/0x130 [ 1316.630763] ? __fget+0x210/0x370 [ 1316.630776] ? lock_downgrade+0x740/0x740 [ 1316.630789] ? __fget+0x237/0x370 [ 1316.630806] ? __fget_light+0x172/0x1f0 [ 1316.630816] ? __fdget+0x1b/0x20 [ 1316.630825] ? sockfd_lookup_light+0xb4/0x160 [ 1316.630837] __sys_sendmmsg+0x152/0x3a0 [ 1316.630848] ? SyS_sendmsg+0x50/0x50 [ 1316.630860] ? lock_downgrade+0x740/0x740 [ 1316.638889] ? __mutex_unlock_slowpath+0x71/0x800 [ 1316.638902] ? check_preemption_disabled+0x3c/0x250 [ 1316.638914] ? wait_for_completion+0x420/0x420 03:47:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1316.638925] ? __sb_end_write+0xc1/0x100 [ 1316.638943] ? SyS_write+0x15e/0x230 [ 1316.647466] SyS_sendmmsg+0x35/0x60 [ 1316.647475] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1316.647490] do_syscall_64+0x1e8/0x640 [ 1316.647499] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1316.647514] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1316.647523] RIP: 0033:0x459a59 [ 1316.655961] RSP: 002b:00007fd32c658c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1316.655972] RAX: ffffffffffffffda RBX: 00007fd32c658c90 RCX: 0000000000459a59 [ 1316.655978] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1316.655984] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1316.655990] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c6596d4 [ 1316.655996] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1316.730172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59443 sclass=netlink_route_socket pig=13388 comm=syz-executor.2 03:47:04 executing program 3 (fault-call:9 fault-nth:3): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1316.846352] FAULT_INJECTION: forcing a failure. [ 1316.846352] name failslab, interval 1, probability 0, space 0, times 0 [ 1316.862304] CPU: 1 PID: 13396 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1316.869377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.878739] Call Trace: [ 1316.881341] dump_stack+0x138/0x197 [ 1316.885007] should_fail.cold+0x10f/0x159 [ 1316.889189] should_failslab+0xdb/0x130 [ 1316.893196] kmem_cache_alloc_trace+0x2e9/0x790 [ 1316.897874] ? rcu_read_lock_sched_held+0x110/0x130 [ 1316.902904] tcindex_alloc_perfect_hash+0x191/0x300 [ 1316.908043] tcindex_set_parms+0x1466/0x1aa0 [ 1316.912463] ? tcindex_init+0x44/0x140 [ 1316.916377] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1316.921582] ? trace_hardirqs_on+0x10/0x10 [ 1316.925937] ? trace_hardirqs_on+0x10/0x10 [ 1316.930424] ? save_trace+0x290/0x290 [ 1316.934230] ? nla_parse+0x186/0x240 [ 1316.937951] tcindex_change+0x1cf/0x28d [ 1316.941934] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1316.946536] ? tcindex_lookup+0x92/0x310 [ 1316.950597] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1316.955181] tc_ctl_tfilter+0xff1/0x1aba [ 1316.959241] ? tfilter_notify+0x240/0x240 [ 1316.963378] ? mutex_trylock+0x1c0/0x1c0 [ 1316.967440] ? save_trace+0x290/0x290 [ 1316.971262] ? tfilter_notify+0x240/0x240 [ 1316.975399] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1316.979781] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1316.984382] ? netlink_deliver_tap+0x93/0x8f0 [ 1316.988882] netlink_rcv_skb+0x14f/0x3c0 [ 1316.992946] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1316.997990] ? lock_downgrade+0x740/0x740 [ 1317.002130] ? netlink_ack+0x9a0/0x9a0 [ 1317.006026] ? netlink_deliver_tap+0xba/0x8f0 [ 1317.010539] rtnetlink_rcv+0x1d/0x30 [ 1317.014254] netlink_unicast+0x45d/0x640 [ 1317.018309] ? netlink_attachskb+0x6a0/0x6a0 [ 1317.022719] ? security_netlink_send+0x81/0xb0 [ 1317.027307] netlink_sendmsg+0x7c4/0xc60 [ 1317.031364] ? netlink_unicast+0x640/0x640 [ 1317.035657] ? security_socket_sendmsg+0x89/0xb0 [ 1317.040549] ? netlink_unicast+0x640/0x640 [ 1317.044789] sock_sendmsg+0xce/0x110 [ 1317.048493] ___sys_sendmsg+0x349/0x840 [ 1317.052473] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1317.057220] ? find_held_lock+0x35/0x130 [ 1317.061278] ? __fget+0x210/0x370 [ 1317.064720] ? lock_downgrade+0x740/0x740 [ 1317.068866] ? __fget+0x237/0x370 [ 1317.072337] ? __fget_light+0x172/0x1f0 [ 1317.077306] ? __fdget+0x1b/0x20 [ 1317.080660] ? sockfd_lookup_light+0xb4/0x160 [ 1317.085157] __sys_sendmmsg+0x152/0x3a0 [ 1317.089120] ? SyS_sendmsg+0x50/0x50 [ 1317.092822] ? lock_downgrade+0x740/0x740 [ 1317.096958] ? __mutex_unlock_slowpath+0x71/0x800 [ 1317.101798] ? check_preemption_disabled+0x3c/0x250 [ 1317.106825] ? wait_for_completion+0x420/0x420 [ 1317.111412] ? __sb_end_write+0xc1/0x100 [ 1317.115475] ? SyS_write+0x15e/0x230 [ 1317.119183] SyS_sendmmsg+0x35/0x60 [ 1317.122810] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1317.126954] do_syscall_64+0x1e8/0x640 [ 1317.130828] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1317.135672] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1317.140844] RIP: 0033:0x459a59 [ 1317.144019] RSP: 002b:00007f8efe1edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 03:47:05 executing program 4 (fault-call:9 fault-nth:17): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1317.151722] RAX: ffffffffffffffda RBX: 00007f8efe1edc90 RCX: 0000000000459a59 [ 1317.158975] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1317.166230] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1317.173501] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1ee6d4 [ 1317.180777] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1317.233404] FAULT_INJECTION: forcing a failure. [ 1317.233404] name failslab, interval 1, probability 0, space 0, times 0 [ 1317.246064] CPU: 1 PID: 13408 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1317.253112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.262675] Call Trace: [ 1317.265264] dump_stack+0x138/0x197 [ 1317.269027] should_fail.cold+0x10f/0x159 [ 1317.273187] should_failslab+0xdb/0x130 [ 1317.277172] kmem_cache_alloc_trace+0x2e9/0x790 [ 1317.281944] tc_ctl_tfilter+0x994/0x1aba [ 1317.286017] ? decrypt_passphrase_encrypted_session_key+0xa10/0xab0 [ 1317.292435] ? tfilter_notify+0x240/0x240 [ 1317.296596] ? mutex_trylock+0x1c0/0x1c0 [ 1317.300663] ? save_trace+0x290/0x290 [ 1317.304463] ? tfilter_notify+0x240/0x240 [ 1317.308619] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1317.312856] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1317.317503] ? netlink_deliver_tap+0x93/0x8f0 [ 1317.322130] netlink_rcv_skb+0x14f/0x3c0 [ 1317.326193] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1317.330889] ? lock_downgrade+0x740/0x740 [ 1317.335172] ? netlink_ack+0x9a0/0x9a0 [ 1317.339052] ? netlink_deliver_tap+0xba/0x8f0 [ 1317.343538] rtnetlink_rcv+0x1d/0x30 [ 1317.347241] netlink_unicast+0x45d/0x640 [ 1317.351289] ? netlink_attachskb+0x6a0/0x6a0 [ 1317.355691] ? security_netlink_send+0x81/0xb0 [ 1317.360260] netlink_sendmsg+0x7c4/0xc60 [ 1317.364314] ? netlink_unicast+0x640/0x640 [ 1317.368553] ? security_socket_sendmsg+0x89/0xb0 [ 1317.373302] ? netlink_unicast+0x640/0x640 [ 1317.377546] sock_sendmsg+0xce/0x110 [ 1317.381254] ___sys_sendmsg+0x349/0x840 [ 1317.386336] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1317.391181] ? find_held_lock+0x35/0x130 [ 1317.395237] ? __fget+0x210/0x370 [ 1317.398867] ? lock_downgrade+0x740/0x740 [ 1317.403013] ? __fget+0x237/0x370 [ 1317.406462] ? __fget_light+0x172/0x1f0 [ 1317.410433] ? __fdget+0x1b/0x20 [ 1317.413797] ? sockfd_lookup_light+0xb4/0x160 [ 1317.418992] __sys_sendmmsg+0x152/0x3a0 [ 1317.422992] ? SyS_sendmsg+0x50/0x50 [ 1317.426704] ? lock_downgrade+0x740/0x740 [ 1317.430851] ? __mutex_unlock_slowpath+0x71/0x800 [ 1317.435686] ? check_preemption_disabled+0x3c/0x250 [ 1317.441455] ? wait_for_completion+0x420/0x420 [ 1317.446160] ? __sb_end_write+0xc1/0x100 [ 1317.450213] ? SyS_write+0x15e/0x230 [ 1317.453922] SyS_sendmmsg+0x35/0x60 [ 1317.457582] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1317.461723] do_syscall_64+0x1e8/0x640 [ 1317.465604] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1317.470465] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1317.475988] RIP: 0033:0x459a59 03:47:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1317.479159] RSP: 002b:00007fd32c637c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1317.487814] RAX: ffffffffffffffda RBX: 00007fd32c637c90 RCX: 0000000000459a59 [ 1317.495097] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1317.504989] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1317.513320] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c6386d4 [ 1317.523625] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1317.545351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59443 sclass=netlink_route_socket pig=13401 comm=syz-executor.2 [ 1317.579747] FAULT_INJECTION: forcing a failure. [ 1317.579747] name fail_page_alloc, interval 1, probability 0, space 0, times 0 03:47:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$netlink(r1, 0x10e, 0x6, &(0x7f0000000040)=""/14, &(0x7f0000000080)=0xe) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@multicast2, 0x0, 0x1, 0x0, 0x5}}, 0xe8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 03:47:05 executing program 3 (fault-call:9 fault-nth:4): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1317.591877] CPU: 1 PID: 13412 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1317.598907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.608279] Call Trace: [ 1317.610891] dump_stack+0x138/0x197 [ 1317.614568] should_fail.cold+0x10f/0x159 [ 1317.619175] __alloc_pages_nodemask+0x1d6/0x7a0 [ 1317.623865] ? __alloc_pages_slowpath+0x2930/0x2930 [ 1317.623897] cache_grow_begin+0x80/0x400 [ 1317.632976] kmem_cache_alloc_trace+0x6b2/0x790 [ 1317.632991] ? rcu_read_lock_sched_held+0x110/0x130 [ 1317.633009] tcindex_alloc_perfect_hash+0x191/0x300 [ 1317.649376] tcindex_set_parms+0x1466/0x1aa0 [ 1317.653807] ? tcindex_init+0x44/0x140 [ 1317.657730] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1317.663032] ? trace_hardirqs_on+0x10/0x10 [ 1317.667398] ? trace_hardirqs_on+0x10/0x10 [ 1317.671652] ? save_trace+0x290/0x290 [ 1317.675494] ? nla_parse+0x186/0x240 [ 1317.680195] tcindex_change+0x1cf/0x28d [ 1317.684191] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1317.688802] ? tcindex_lookup+0x92/0x310 [ 1317.692873] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1317.697472] tc_ctl_tfilter+0xff1/0x1aba [ 1317.701548] ? tfilter_notify+0x240/0x240 [ 1317.705776] ? mutex_trylock+0x1c0/0x1c0 [ 1317.709844] ? save_trace+0x290/0x290 [ 1317.714404] ? tfilter_notify+0x240/0x240 [ 1317.719076] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1317.723311] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1317.727887] ? netlink_deliver_tap+0x93/0x8f0 [ 1317.732372] netlink_rcv_skb+0x14f/0x3c0 [ 1317.736467] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1317.741073] ? lock_downgrade+0x740/0x740 [ 1317.745337] ? netlink_ack+0x9a0/0x9a0 [ 1317.749420] ? netlink_deliver_tap+0xba/0x8f0 [ 1317.754061] rtnetlink_rcv+0x1d/0x30 [ 1317.757854] netlink_unicast+0x45d/0x640 [ 1317.761936] ? netlink_attachskb+0x6a0/0x6a0 [ 1317.766476] ? security_netlink_send+0x81/0xb0 [ 1317.771079] netlink_sendmsg+0x7c4/0xc60 [ 1317.775138] ? netlink_unicast+0x640/0x640 [ 1317.779361] ? security_socket_sendmsg+0x89/0xb0 [ 1317.784126] ? netlink_unicast+0x640/0x640 [ 1317.788355] sock_sendmsg+0xce/0x110 [ 1317.792077] ___sys_sendmsg+0x349/0x840 03:47:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r2, 0xa5c8b21866ec5f68, r3, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000002c0)={0x2}, 0x4) r4 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000003700)={r9}, &(0x7f0000003740)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000680)={r9, @in={{0x2, 0x4e23, @rand_addr=0xfffff877}}}, &(0x7f0000000740)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000780)={r10, 0x8}, 0x8) r11 = socket(0x10, 0x80002, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000fdd56da60000000000000000d1585b01c8020000000000000081762a0ae116ef243dc2d57844e328cbe705f7628b5704e7529b1dd30cfc9b77be79a818a57ce8e2643014a77dca752fa9cef97655402a9e00"/131], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r15, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r11, &(0x7f0000000140), 0x332, 0x0) [ 1317.796070] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1317.801011] ? find_held_lock+0x35/0x130 [ 1317.805165] ? __fget+0x210/0x370 [ 1317.808630] ? lock_downgrade+0x740/0x740 [ 1317.812796] ? __fget+0x237/0x370 [ 1317.816259] ? __fget_light+0x172/0x1f0 [ 1317.820238] ? __fdget+0x1b/0x20 [ 1317.823619] ? sockfd_lookup_light+0xb4/0x160 [ 1317.828124] __sys_sendmmsg+0x152/0x3a0 [ 1317.832109] ? SyS_sendmsg+0x50/0x50 [ 1317.835854] ? lock_downgrade+0x740/0x740 [ 1317.840112] ? __mutex_unlock_slowpath+0x71/0x800 [ 1317.844983] ? check_preemption_disabled+0x3c/0x250 [ 1317.850454] ? wait_for_completion+0x420/0x420 [ 1317.855054] ? __sb_end_write+0xc1/0x100 [ 1317.859188] ? SyS_write+0x15e/0x230 [ 1317.862906] SyS_sendmmsg+0x35/0x60 [ 1317.866622] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1317.870759] do_syscall_64+0x1e8/0x640 [ 1317.874643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1317.879488] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1317.884671] RIP: 0033:0x459a59 [ 1317.891310] RSP: 002b:00007f8efe22fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1317.899023] RAX: ffffffffffffffda RBX: 00007f8efe22fc90 RCX: 0000000000459a59 [ 1317.908041] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1317.915331] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1317.922622] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe2306d4 [ 1317.932574] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:05 executing program 4 (fault-call:9 fault-nth:18): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:06 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x48000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000005d0001004000850000000000000000000000000000025aec953cc93af73700000000000000"], 0x0, 0x0, 0xc8, &(0x7f0000000300)=""/200, 0x40f00, 0xd, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0x9}, 0x10}, 0x70) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xd911, 0x40000) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000440)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 1318.022607] FAULT_INJECTION: forcing a failure. [ 1318.022607] name failslab, interval 1, probability 0, space 0, times 0 03:47:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)={0x1f8, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcec2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x403}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5061}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc2}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x40885}, 0x48000) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1f5, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0x8a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x358) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r6, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1318.088780] CPU: 1 PID: 13436 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1318.095940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.105491] Call Trace: [ 1318.108108] dump_stack+0x138/0x197 [ 1318.111763] should_fail.cold+0x10f/0x159 [ 1318.115952] ? basic_delete_filter_work+0x30/0x30 [ 1318.120281] block nbd1: Receive control failed (result -22) [ 1318.120799] should_failslab+0xdb/0x130 [ 1318.120816] kmem_cache_alloc_trace+0x2e9/0x790 [ 1318.120836] ? lock_downgrade+0x740/0x740 [ 1318.131226] ? rcu_read_lock_sched_held+0x110/0x130 [ 1318.131250] ? basic_delete_filter_work+0x30/0x30 [ 1318.131257] basic_init+0x46/0x100 [ 1318.131272] tc_ctl_tfilter+0xb06/0x1aba [ 1318.131290] ? nfs_readdir_xdr_to_array+0xa30/0xbe0 [ 1318.131300] ? tfilter_notify+0x240/0x240 [ 1318.131312] ? mutex_trylock+0x1c0/0x1c0 [ 1318.131329] ? save_trace+0x290/0x290 [ 1318.131349] ? tfilter_notify+0x240/0x240 [ 1318.131357] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1318.131368] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1318.140469] ? netlink_deliver_tap+0x93/0x8f0 [ 1318.140486] netlink_rcv_skb+0x14f/0x3c0 [ 1318.140496] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1318.140509] ? lock_downgrade+0x740/0x740 [ 1318.140517] ? netlink_ack+0x9a0/0x9a0 [ 1318.140529] ? netlink_deliver_tap+0xba/0x8f0 [ 1318.140545] rtnetlink_rcv+0x1d/0x30 [ 1318.158360] nbd1: detected capacity change from 0 to 7168 [ 1318.163393] netlink_unicast+0x45d/0x640 [ 1318.163407] ? netlink_attachskb+0x6a0/0x6a0 [ 1318.163423] ? security_netlink_send+0x81/0xb0 [ 1318.163435] netlink_sendmsg+0x7c4/0xc60 [ 1318.163450] ? netlink_unicast+0x640/0x640 [ 1318.163462] ? security_socket_sendmsg+0x89/0xb0 [ 1318.163469] ? netlink_unicast+0x640/0x640 [ 1318.163479] sock_sendmsg+0xce/0x110 [ 1318.163492] ___sys_sendmsg+0x349/0x840 [ 1318.182903] block nbd1: Attempted send on invalid socket [ 1318.184177] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1318.184196] ? find_held_lock+0x35/0x130 [ 1318.189359] block nbd1: shutting down sockets [ 1318.193851] ? __fget+0x210/0x370 03:47:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:06 executing program 3 (fault-call:9 fault-nth:5): r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1318.193869] ? lock_downgrade+0x740/0x740 [ 1318.193880] ? __fget+0x237/0x370 [ 1318.193892] ? __fget_light+0x172/0x1f0 [ 1318.193901] ? __fdget+0x1b/0x20 [ 1318.193911] ? sockfd_lookup_light+0xb4/0x160 [ 1318.193922] __sys_sendmmsg+0x152/0x3a0 [ 1318.193933] ? SyS_sendmsg+0x50/0x50 [ 1318.193946] ? lock_downgrade+0x740/0x740 [ 1318.201103] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.204760] ? __mutex_unlock_slowpath+0x71/0x800 [ 1318.204776] ? check_preemption_disabled+0x3c/0x250 [ 1318.204787] ? wait_for_completion+0x420/0x420 [ 1318.204798] ? __sb_end_write+0xc1/0x100 [ 1318.204814] ? SyS_write+0x15e/0x230 [ 1318.209057] Buffer I/O error on dev nbd1, logical block 0, async page read [ 1318.214042] SyS_sendmmsg+0x35/0x60 [ 1318.214053] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1318.214068] do_syscall_64+0x1e8/0x640 [ 1318.214076] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1318.214097] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1318.220529] print_req_error: I/O error, dev nbd1, sector 2 [ 1318.222283] RIP: 0033:0x459a59 [ 1318.222290] RSP: 002b:00007fd32c637c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1318.222302] RAX: ffffffffffffffda RBX: 00007fd32c637c90 RCX: 0000000000459a59 [ 1318.222308] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1318.222313] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1318.222322] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c6386d4 [ 1318.227857] Buffer I/O error on dev nbd1, logical block 1, async page read [ 1318.231896] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 [ 1318.263198] print_req_error: I/O error, dev nbd1, sector 4 [ 1318.313759] Buffer I/O error on dev nbd1, logical block 2, async page read [ 1318.320914] Buffer I/O error on dev nbd1, logical block 3, async page read [ 1318.334880] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.345050] Buffer I/O error on dev nbd1, logical block 0, async page read [ 1318.345070] Buffer I/O error on dev nbd1, logical block 1, async page read [ 1318.345081] Buffer I/O error on dev nbd1, logical block 2, async page read [ 1318.345092] Buffer I/O error on dev nbd1, logical block 3, async page read [ 1318.347083] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.363858] Buffer I/O error on dev nbd1, logical block 0, async page read [ 1318.363876] Buffer I/O error on dev nbd1, logical block 1, async page read [ 1318.365767] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.396568] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.433017] print_req_error: I/O error, dev nbd1, sector 2 [ 1318.445430] print_req_error: I/O error, dev nbd1, sector 0 [ 1318.459335] print_req_error: I/O error, dev nbd1, sector 2 [ 1318.476498] ldm_validate_partition_table(): Disk read failed. [ 1318.492402] Dev nbd1: unable to read RDB block 0 [ 1318.504242] nbd1: unable to read partition table [ 1318.512946] nbd1: partition table beyond EOD, [ 1318.540143] truncated [ 1318.587024] FAULT_INJECTION: forcing a failure. [ 1318.587024] name failslab, interval 1, probability 0, space 0, times 0 [ 1318.600849] CPU: 0 PID: 13453 Comm: syz-executor.4 Not tainted 4.14.147 #0 [ 1318.607921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1318.617293] Call Trace: [ 1318.619905] dump_stack+0x138/0x197 [ 1318.623913] should_fail.cold+0x10f/0x159 [ 1318.628181] should_failslab+0xdb/0x130 [ 1318.632184] kmem_cache_alloc_trace+0x2e9/0x790 03:47:06 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1318.636894] ? rcu_read_lock_sched_held+0x110/0x130 [ 1318.641994] tcindex_alloc_perfect_hash+0x191/0x300 [ 1318.647019] tcindex_set_parms+0x1466/0x1aa0 [ 1318.652157] ? tcindex_init+0x44/0x140 [ 1318.656200] ? tcindex_alloc_perfect_hash+0x300/0x300 [ 1318.661419] ? trace_hardirqs_on+0x10/0x10 [ 1318.665860] ? trace_hardirqs_on+0x10/0x10 [ 1318.670115] ? save_trace+0x290/0x290 [ 1318.673945] ? nla_parse+0x186/0x240 [ 1318.677767] tcindex_change+0x1cf/0x28d [ 1318.681746] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1318.686325] ? tcindex_lookup+0x92/0x310 [ 1318.690385] ? tcindex_set_parms+0x1aa0/0x1aa0 [ 1318.694991] tc_ctl_tfilter+0xff1/0x1aba [ 1318.699055] ? tfilter_notify+0x240/0x240 [ 1318.703196] ? mutex_trylock+0x1c0/0x1c0 [ 1318.707267] ? save_trace+0x290/0x290 [ 1318.711077] ? tfilter_notify+0x240/0x240 [ 1318.715305] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1318.719530] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1318.724126] ? netlink_deliver_tap+0x93/0x8f0 [ 1318.728620] netlink_rcv_skb+0x14f/0x3c0 [ 1318.732689] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1318.737271] ? lock_downgrade+0x740/0x740 [ 1318.741415] ? netlink_ack+0x9a0/0x9a0 [ 1318.745305] ? netlink_deliver_tap+0xba/0x8f0 [ 1318.749816] rtnetlink_rcv+0x1d/0x30 [ 1318.753531] netlink_unicast+0x45d/0x640 [ 1318.757760] ? netlink_attachskb+0x6a0/0x6a0 [ 1318.762179] ? security_netlink_send+0x81/0xb0 [ 1318.766755] netlink_sendmsg+0x7c4/0xc60 [ 1318.770828] ? netlink_unicast+0x640/0x640 [ 1318.775246] ? security_socket_sendmsg+0x89/0xb0 [ 1318.780003] ? netlink_unicast+0x640/0x640 [ 1318.784265] sock_sendmsg+0xce/0x110 [ 1318.788102] ___sys_sendmsg+0x349/0x840 [ 1318.792172] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1318.797050] ? find_held_lock+0x35/0x130 [ 1318.801115] ? __fget+0x210/0x370 [ 1318.804576] ? lock_downgrade+0x740/0x740 [ 1318.808856] ? __fget+0x237/0x370 [ 1318.812321] ? __fget_light+0x172/0x1f0 [ 1318.816341] ? __fdget+0x1b/0x20 [ 1318.819711] ? sockfd_lookup_light+0xb4/0x160 [ 1318.824232] __sys_sendmmsg+0x152/0x3a0 [ 1318.828197] ? SyS_sendmsg+0x50/0x50 [ 1318.831910] ? lock_downgrade+0x740/0x740 [ 1318.836062] ? __mutex_unlock_slowpath+0x71/0x800 [ 1318.840898] ? check_preemption_disabled+0x3c/0x250 [ 1318.845926] ? wait_for_completion+0x420/0x420 [ 1318.850638] ? __sb_end_write+0xc1/0x100 [ 1318.854778] ? SyS_write+0x15e/0x230 [ 1318.858512] SyS_sendmmsg+0x35/0x60 [ 1318.862414] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1318.866585] do_syscall_64+0x1e8/0x640 [ 1318.870479] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1318.875477] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1318.880798] RIP: 0033:0x459a59 [ 1318.884094] RSP: 002b:00007f8efe1edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1318.891808] RAX: ffffffffffffffda RBX: 00007f8efe1edc90 RCX: 0000000000459a59 [ 1318.900750] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1318.908905] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1318.916182] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8efe1ee6d4 [ 1318.923448] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000000d100000000030000000c00010074636e646578000c0002000800020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x7, &(0x7f00000002c0)=[{0x0, 0x4, 0x5, 0xff}, {0xa1, 0x20, 0x1f}, {0x80, 0x9, 0x0, 0x6}, {0x9, 0x0, 0x8, 0x258}, {0xffe0, 0x41, 0x7b, 0x1}, {0x200, 0xff, 0x4, 0x3}, {0x6, 0x1, 0x0, 0x2}]}, 0x10) [ 1318.936754] audit: type=1804 audit(2000000826.910:835): pid=13443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir249800119/syzkaller.GN0cvB/671/file0" dev="sda1" ino=16816 res=1 03:47:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1319.020256] FAULT_INJECTION: forcing a failure. [ 1319.020256] name failslab, interval 1, probability 0, space 0, times 0 [ 1319.039044] CPU: 0 PID: 13464 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1319.046639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1319.056028] Call Trace: [ 1319.058615] dump_stack+0x138/0x197 [ 1319.062337] should_fail.cold+0x10f/0x159 [ 1319.066488] should_failslab+0xdb/0x130 [ 1319.070452] kmem_cache_alloc_trace+0x2e9/0x790 [ 1319.075184] ? nla_parse+0x186/0x240 [ 1319.078893] basic_change+0x1f9/0xfb0 [ 1319.092972] ? basic_init+0x100/0x100 [ 1319.096781] ? basic_init+0x100/0x100 [ 1319.100576] tc_ctl_tfilter+0xff1/0x1aba [ 1319.104633] ? tfilter_notify+0x240/0x240 [ 1319.108776] ? mutex_trylock+0x1c0/0x1c0 [ 1319.112831] ? save_trace+0x290/0x290 [ 1319.116713] ? tfilter_notify+0x240/0x240 [ 1319.121011] rtnetlink_rcv_msg+0x3eb/0xb70 [ 1319.125714] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1319.130394] ? netlink_deliver_tap+0x93/0x8f0 [ 1319.137067] netlink_rcv_skb+0x14f/0x3c0 [ 1319.141297] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1319.146040] ? lock_downgrade+0x740/0x740 [ 1319.150171] ? netlink_ack+0x9a0/0x9a0 [ 1319.154130] ? netlink_deliver_tap+0xba/0x8f0 [ 1319.158617] rtnetlink_rcv+0x1d/0x30 [ 1319.162322] netlink_unicast+0x45d/0x640 [ 1319.166458] ? netlink_attachskb+0x6a0/0x6a0 [ 1319.170856] ? security_netlink_send+0x81/0xb0 [ 1319.175419] netlink_sendmsg+0x7c4/0xc60 [ 1319.179466] ? netlink_unicast+0x640/0x640 [ 1319.183687] ? security_socket_sendmsg+0x89/0xb0 [ 1319.188423] ? netlink_unicast+0x640/0x640 [ 1319.192728] sock_sendmsg+0xce/0x110 [ 1319.196436] ___sys_sendmsg+0x349/0x840 [ 1319.200483] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 1319.205237] ? find_held_lock+0x35/0x130 [ 1319.209284] ? __fget+0x210/0x370 [ 1319.212733] ? lock_downgrade+0x740/0x740 [ 1319.216866] ? __fget+0x237/0x370 [ 1319.220308] ? __fget_light+0x172/0x1f0 [ 1319.224263] ? __fdget+0x1b/0x20 [ 1319.227609] ? sockfd_lookup_light+0xb4/0x160 [ 1319.232088] __sys_sendmmsg+0x152/0x3a0 [ 1319.236054] ? SyS_sendmsg+0x50/0x50 [ 1319.239753] ? lock_downgrade+0x740/0x740 [ 1319.243974] ? __mutex_unlock_slowpath+0x71/0x800 [ 1319.249428] ? check_preemption_disabled+0x3c/0x250 [ 1319.254430] ? wait_for_completion+0x420/0x420 [ 1319.258993] ? __sb_end_write+0xc1/0x100 [ 1319.263044] ? SyS_write+0x15e/0x230 [ 1319.266761] SyS_sendmmsg+0x35/0x60 [ 1319.270371] ? __sys_sendmmsg+0x3a0/0x3a0 [ 1319.274505] do_syscall_64+0x1e8/0x640 [ 1319.278372] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1319.283206] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1319.288374] RIP: 0033:0x459a59 [ 1319.291544] RSP: 002b:00007fd32c637c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1319.299234] RAX: ffffffffffffffda RBX: 00007fd32c637c90 RCX: 0000000000459a59 [ 1319.306498] RDX: 0000000000000332 RSI: 0000000020000140 RDI: 0000000000000003 [ 1319.313763] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1319.322053] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c6386d4 [ 1319.329303] R13: 00000000004c749b R14: 00000000004dd068 R15: 0000000000000007 03:47:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8943, &(0x7f0000000080)={'ip_vt\x00\x00\x00\x00\x00\x00\x00\xd1V\xe8\xea', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="03db342e357d702fd1e0ab4b7441d9a38dc644253a7d5c7913", @ANYPTR, @ANYRES32=r1, @ANYBLOB="01d63082b83ae84756f0e719c651770ddc81ac6f4421cb3a5f8188a99b671653b74885e91b879c6df2d536d13e67928b0fa1c16e7ce2201f"], @ANYRES64, @ANYRESDEC, @ANYBLOB="3cd5519f1d5fb8f7239c8c2de49bf26031c84850099e785140d837dde9eb200c06821c9f230d1c0ced04d01653d50362d874cf75099dd08314199781c19d2fbaf2cb260a1b4f8711592890840abf95b855fbfee97fbb5cdfc042eed8f9cc702191c85d919b54474993f812ba9b88a9d45e2f06e75c63eb030da3144d32b04d294dd4"], @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000003700)={r7}, &(0x7f0000003740)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000002c0)={r7, 0x4, 0x4, 0xb9}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x5, 0x1, 0x1ff}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={r8, 0x4, 0x8, 0x2, 0x1000, 0x1, 0x1, 0x9, {r9, @in6={{0xa, 0x4e22, 0x1f, @mcast2, 0x1}}, 0xbd3a, 0x80, 0x6, 0x2, 0x66a1}}, &(0x7f0000000480)=0xb0) 03:47:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$VIDIOC_G_PARM(r5, 0xc0cc5615, &(0x7f0000000480)={0xb, @output={0x3dde950f63bb75fe, 0x1, {0x8, 0x8}, 0x4}}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1319.449301] nla_parse: 21 callbacks suppressed [ 1319.449309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x14000) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x5}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r4, 0xa5c8b21866ec5f68, r6, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000004, 0x7}, 0x10}, 0x70) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r9, r10, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r11, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000400000018140000", @ANYRES32, @ANYBLOB="a50000000000000018172100", @ANYRES32=r12, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r14, 0xa5c8b21866ec5f68, r15, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x80000) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r19, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r19, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r19, 0x84, 0x7b, &(0x7f0000000640)={r20, 0x400}, &(0x7f00000006c0)=0x8) r21 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r21, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r21, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) sendmmsg$inet(r1, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYRESHEX=r1, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=r4], @ANYRESOCT=0x0, @ANYRES16, @ANYRES16=r9, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC, @ANYRESOCT=r5, @ANYRES32, @ANYPTR64]], @ANYRES16, @ANYPTR=&(0x7f0000000880)=ANY=[@ANYRESOCT=r7, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESDEC=r21, @ANYRES16, @ANYPTR, @ANYRES64=0x0, @ANYRES32, @ANYPTR, @ANYRES64, @ANYRES32=0x0, @ANYRES64], @ANYRES64=r5, @ANYRESDEC=r5, @ANYRESOCT=r19, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRES16, @ANYPTR, @ANYRES64, @ANYRES32=r18, @ANYRESDEC=r9, @ANYRES32=r9, @ANYRESOCT=0x0]], @ANYRESDEC=r3], 0x5b}}], 0x2, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_PIT(r22, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0x5, 0x1, 0x1, 0x1, 0x2, 0x7f, 0x5, 0x7f, 0x7, 0x80, 0x6, 0x6e}, {0x0, 0x3, 0x6, 0x7, 0x81, 0x0, 0x7, 0x1f, 0x6, 0x4, 0x0, 0x81, 0xffffffff}, {0x3, 0x6, 0x5, 0x1, 0x0, 0x7, 0x40, 0x7, 0xdb, 0x20, 0x5, 0x6, 0x5b3}], 0xdf}) 03:47:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x602000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000000380)={0x800, 0xef0, 0x60, 0x4a, 0x14, 0x5}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1319.535694] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r7}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r9, 0xa5c8b21866ec5f68, r10, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xffffffffffffff5f) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r11, 0xa5c8b21866ec5f68, r12, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0xffffffffffffff86, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r11, 0x80}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002408070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x40080, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r13, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x84, "45ed23dcc40c3cce5b0b0c51fe9c205e647524ede0c36060d076215f37e165a0676512ecfbeafc767c83e9e2221ee858e3f1a5774e1e2dc472c5bd03dea4781f21d40aacb5007a94444a83236a27aaca735f3a3a928fbd1f8e7946a98f4570a7cf260251c1a5daebeaa2b6d0d6cb62ace00bfe838f1ffd3ae8e08c33d57c787accf0740a"}, &(0x7f0000000580)=0xa8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="00000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r7, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x20}}, 0x4813) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000640)={r10, 0x400}, &(0x7f00000006c0)=0x8) ioctl$sock_bt_bnep_BNEPCONNADD(r9, 0x400442c8, &(0x7f0000000380)={r2, 0x100, 0x3, "bfbf90e182cabef5d8fc5631230e1d90c22d655d83a9ab27a2041275a9344e2167a3f899ad15af9436c4d010e97a80bd383cc993ff71a8de9c090000a6910dcd69dc06d944c84049122ca3ceebd2bd6da5d933fc01b1e89206dff1ac26b8ef6fdecb16101a281a221ea64a"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockname$packet(r3, &(0x7f00000002c0), &(0x7f0000000380)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x20000400) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000aceb475a74f1ec3f349755a1000100000aa6070000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000030000000c0001007463696e646578000c0002000800020000000000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1319.693578] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2084 sclass=netlink_route_socket pig=13517 comm=syz-executor.3 [ 1319.726808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1319.775496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2084 sclass=netlink_route_socket pig=13525 comm=syz-executor.3 [ 1319.794241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1319.844777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18411 sclass=netlink_route_socket pig=13529 comm=syz-executor.4 03:47:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad37}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55, 0x3}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x2a) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@sha1={0x1, "4ecae485533b34b8dc342fd92c2c3015bf48a548"}, 0x15, 0x1) 03:47:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) set_robust_list(&(0x7f00000003c0)={&(0x7f0000000380)={&(0x7f00000002c0)}, 0x9}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000000000008d86ae5762a841eecc1efb761bf7533e9aa44195e55833cfdecee63e06043456940000000000000000000000000000000000000000000000000000000000000000000000000000004fe9183248e369ab4a73d3c016a6314a5f1f8105beaf0d3d0e68534b19154d31bcb3f8a5879432a3c0f67cac0868d46a3b710bc2e032948be3458dbc7c9abf969b9c82181375196f047f847db63dcf40e62dce064dae24fa7e8907b31bd123a8000f8341f8be47a2a18118cd18fe2d59b41b1627c312658ece0f36622888e3f161f2cefae13ae4b4a983cf26c97572ccd65d5753"]) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000d40)=""/223, 0xdf}], 0x1, 0x10000000) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) write$vhci(0xffffffffffffffff, &(0x7f0000000600)=@HCI_EVENT_PKT={0x4, "dd458a15298f7c2dbe89d97814324a99c59779ada57f5aeada793b011261766a0aef8edf70fdc1a0a6a0aeadb499e33cdfd11355813704a417638754bb9f68f48502f2f3a8a9b68fb65aaa3fca604bd2d903e16b2a50cc33dab9a3fa81185a4a401a6f7e50d2d870565e32f7aa2c99c843a028a3ee0e3ad14f3771ae40eaf2ee31199b0866b0bed49a6c15a63f5fb98b52dbca9eca442d749cec5f26e3ff0610174c2e8950c134543b2fc51f51972c941572e78f741f825399e7e6506192ae000000000000"}, 0xc6) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f00000000c0)={0x0, 0x5}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000380)={0x7, 0x6, {0x0, 0x5, 0x0, {0x0, 0x2}, {0x0, 0x3}, @const={0x8000, {0x3, 0x0, 0x6, 0xf4}}}, {0x0, 0x7, 0x1, {0x1, 0x9507}, {0x8, 0x1}, @cond=[{0x0, 0x7f, 0x0, 0x8, 0x8, 0x6}, {0x3, 0x401, 0x0, 0x9, 0x0, 0xfeff}]}}) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, &(0x7f00000001c0)) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f0000000140)='./file0/f.le.\x00') 03:47:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x0, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x3}, [""]}, 0x1c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffd2a}, 0x1, 0x0, 0x0, 0x8100}, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_proto_private(r4, 0x89e2, &(0x7f0000000000)) setxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:device_t:s0\x00', 0x1e, 0x1) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000064f7f4d9a1bb6b99cf0425126fae0000280012000c000100766574680000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000008100000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x48088) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1320.488492] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1320.514957] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000380)={{0x1, 0x1, 0x1, 0x2, 0x2}, 0x7fffffff, 0x6, 0x7665}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f00000002c0)={0x7, 0x2, 0x8000, 0xff, 0x10, 0x4}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x6000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000380)={0x9, [0xfac, 0x7, 0xf3, 0x5, 0x1, 0x9, 0x8, 0x1, 0x1]}, 0x16) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r3, 0xa5c8b21866ec5f68, r4, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000001dc0)={0x7fffffff, 0x89, 0x8, 0x0, 0x0, [], [], [], 0x13891246, 0x800}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0005000000000000000012000c00011b517721278249007665746800000000182cb4e123bc4acf0035531e7e4604584f05a1e4becf05b553d4b766e29f49152bdc4427382b0200149e89eb276a25f27c0a80910455f8b1dde06b5c871d8f96d5b4485014569372dd263faade513c5ccfb3ebce0eb5f1d394ee304b9d5efcf0b9c8c18dcbecbeaf99f634021e334366db5d9cfbd8edab6f23c0c5efd952d1f9901eeb589122e409b370d03c0b", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) r10 = getpgrp(0xffffffffffffffff) r11 = geteuid() getresuid(&(0x7f0000001f00), &(0x7f0000001f40), &(0x7f0000001f80)=0x0) setreuid(r12, r11) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) fstat(r13, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r9, &(0x7f0000001d40)=[{&(0x7f0000000380)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000000580)="587861b41126cb42626203a9c71ab4146684b5553d48bce4a26a5862aafd07da7ac8514a22e93804027a7989b4dbd09dd6ecb5b75672f8a6e0a9f2ef8f469ef1e448205f139eec8273344e6836b3ecf5872238ab0fa8c8ae174f0abbbdcfa2b2e30f90a5d8ff65bf51361decd4d98fef3f76845174f34f9cdecc2e25330f8ab3a1b2cf9c7abcb68b2084ad47e10620768cce250e2e4b6459252403e400d0f5ae61583b1cd69c40a9571708287f456a9c5d68ae007330", 0xb6}, {&(0x7f0000000640)="43c6421ac46589bb8ceaed52ad63b5df7caff35a28c6a9e9ebacd1773486ac5b9f341a0f44e84c16204ae88132fbb3e12a70f1f78797f05e903af3af72b7cbe1b44c34246939de5611e1b2a2602d872b87ca5199f9e8c13a00d29027d3a40d6985a9560442b3535eb79b1f701b06f1de830bb5abc2239cfad1536e0b0bd5fe75e18330d949ff930c112109d62b5057996acf543e6bfac52a0f27e64174a59d18c90cf581bfb557a51bfb4b8f35fca8cfbf5cdb8e31dad8ab0fc372c9954a34d59abf0536c011725c8b752a8c6e", 0xcd}, {&(0x7f00000000c0)="7aa4ad6c3768dab942978d6c80720a0cc90c5ae66af148e0b2c0a219aedc68af1dd6e0c46b2c7cccf1", 0x29}, {&(0x7f0000000740)="1eec5500eb89e64fbff048ee99c4d6e1682daed8b911d5f80b97f978ebd8874c4f7f1c7ea10a7ae019d8609f1dedca05ba9a620af89a0d08bbb31b0ddc10233b532b8bd1cc820214dbf4c335c17d44dab19b5fd494241c7130bc5ebf7c4dd15593e2b474497d94dea777110e3e60685742251b2f9007f23d3d7ecce937318a84ee7f7bbbe44a2a298d8670d5309a3149b9c85f2479cf2f2f53a81d9b1cf9169d8d51b20e7b5549003522523d8bc4390d0db607ff1b73d41035d31cdb5b7139934b199e13272206d9960b54a0fd59e55b01", 0xd1}, {&(0x7f0000000840)="4f2373e1065de75e1243cc9c8515e9cf1c6934f30a294c22daa2aa2c5802e53e5b31420ed25f796a195dd04ae15df4b8b9d994b0661e0f8c5d96c71036dd3d8c1dd85ec0dfae2fbf72eb38c931050b7b06df45e482bf39ac4788524403daa0a02be8eb810090652ec52b1c156914c0870ddd9addfd69147448f9e6bf7bfd83a3daf502477e78512ce4c2f174b9d569a29bd63ee1d6b977eba9699f7fb849c131243dd8bda55160fcba0fd79ddeef", 0xae}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000001900)="bc7cfefb6c1b825cf17e4cf47f71543014b38874d80cc0981871179bf6c6f68d480aaade99260a5834907d324c269ddd539b46e15b059d47035194aa381958069ec1037adf5202201321a585a281fbb0f1011ca26c8f1a7275ef4150586feb6d3eb7d4262fe5b80eda24b18e71f1950135bb5c2fea06aa", 0x77}, {&(0x7f00000002c0)="5328d942c833c4dcf84a824da5f60ca234e9aa", 0x13}], 0x8}, {&(0x7f0000001a00)=@abs={0x3, 0x0, 0x4e22}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001a80)="757e8dfcedc0a756505c0eb67b27023ac519cfea82c932182fbc33484b4121dd55ddfa1347a44145fd1d885384d26996b5dc93778b7aec0709213225120c88c5b794ceb18804b2236e2b8c0a65c8f99953905dac6f92c72485a4c4aa98947622c0a36966bbc1a5822f401aa70cf11b0b87d01c1b", 0x74}, {&(0x7f0000001b00)="beadb66995046062e038d4791e9f978eda5adb0ba1a3ea9c90e12fa45d7e82c55b1384beefaffb9c56086ed099602bfc59911e9ffa18f1c4f58cd97d933074f0a5b06e33fd5436809f76cdce2276adb938", 0x51}, {&(0x7f0000001b80)="ebe190ca4e8e1868b2b3ab4152ada60fb59b4de10464fdb52293cc8ff44fb519468e05a5832642528f32d18e249c882ff1f4bfda8c7a77f85b44c0d496e329d64c570d1f17e551fba934763ddf6c063c1fc5c3263d60f4ed615d0aca727890ddaee2503f238ff7f67dcda58cc8d3b9c2f345caa00483c1be4cb284852ec56b1eff0d1799415e951f89f7ea7279cc2c6202d1bdb59baa7ac6345762d0e2564006c14a7498d2f8dc36609ab2eb5a4cb44a3757cf88c513bcb77f1926cf", 0xbc}], 0x3, &(0x7f0000001d00)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r14}}}], 0x20, 0x44000}], 0x2, 0x1) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) umount2(&(0x7f0000001fc0)='./file0\x00', 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1320.736517] overlayfs: filesystem on './file0' not supported as upperdir [ 1320.759788] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1320.788839] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000c8d465beaf38b307a9ebb536898cc589c638277062a5b04ca4aac85e5a1c24e5754088cdd1f3bdea48935c2415e36e85fccbb9144821b7d0a25a2fc3f32f2e87d540c9bebaec26c1f5925e36cce2542b3b3678d4ca43cb9e1489df9251", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', r7}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="58000000240007050000000000000000000086791049cfb795d8901eb314d5cf3dc6851af6d3da3578c263a6061c75987900488cd29219438f93ba59215251c25cf88dcb2d8b265dc6c0be3efbcfd3ff7924eb7e1f4cd31b362e6a830b032d6613ae76b96d6e54cb68865b9bed91b7193299690f28ea35bea287878a7a006dee3f27bdef87114353ccc73a7633a3e5b3bea2a72aed1057bba0fe3dbdbe81e68ef2bd7ed9e8da07a83304ede059fe57773bf4bcaf", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="00800100000000382aa734000400007347ac6400", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r2, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r4, 0xa5c8b21866ec5f68, r5, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000540)={0x9, 0xfffffff7}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x4000) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @empty}, 0x340, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000340)='team_slave_0\x00', 0xffffffff, 0xffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000040)={0x0, "3ce40174aacaf051f81e26d99ff6ec510d181467ed06e5922d596aa71547dbdc"}) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x0, [0x1, 0x7, 0x4, 0x9, 0x5, 0x9, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x41c1, 0xfffffffffffff82b, 0x2000000000, 0x8, 0x3f, 0x7, 0x81, 0x8, 0x9, 0x7, 0x5342, 0x2557, 0x2, 0x1ff, 0x30000, 0xffffffffffffffff, 0x0, 0x6, 0x1, 0x708, 0x10000, 0xfffffffffffffffd, 0x1, 0x5, 0x0, 0x9, 0xfff, 0x1ff, 0x2, 0x7fffffff, 0x0, 0x8, 0x3df, 0x3, 0x0, 0x8000, 0x200, 0x8, 0x6]}) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket(0x840000000002, 0x3, 0xff) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$UI_SET_RELBIT(r9, 0x40045566, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r9, 0x28, &(0x7f0000000400)}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 03:47:09 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r6, 0xa5c8b21866ec5f68, r7, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$TCSETSF(r7, 0x5404, &(0x7f00000002c0)={0x1000, 0x2, 0x3, 0x8000, 0x14, 0x6, 0x0, 0x79, 0x81, 0x1, 0xffffff81, 0x81}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r8, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1321.226299] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:09 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="00800100000000382aa734000400007347ac6400", @ANYRES32, @ANYBLOB="000000000000000018190000", @ANYRES32=r2, @ANYBLOB="000000000000000085100000080000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r4, 0xa5c8b21866ec5f68, r5, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000540)={0x9, 0xfffffff7}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x4000) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @empty}, 0x340, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000340)='team_slave_0\x00', 0xffffffff, 0xffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000040)={0x0, "3ce40174aacaf051f81e26d99ff6ec510d181467ed06e5922d596aa71547dbdc"}) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x0, [0x1, 0x7, 0x4, 0x9, 0x5, 0x9, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x0, 0x41c1, 0xfffffffffffff82b, 0x2000000000, 0x8, 0x3f, 0x7, 0x81, 0x8, 0x9, 0x7, 0x5342, 0x2557, 0x2, 0x1ff, 0x30000, 0xffffffffffffffff, 0x0, 0x6, 0x1, 0x708, 0x10000, 0xfffffffffffffffd, 0x1, 0x5, 0x0, 0x9, 0xfff, 0x1ff, 0x2, 0x7fffffff, 0x0, 0x8, 0x3df, 0x3, 0x0, 0x8000, 0x200, 0x8, 0x6]}) r7 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) socket(0x840000000002, 0x3, 0xff) r8 = openat$cgroup_procs(r7, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000640), 0x12) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x400000, 0x0) ioctl$UI_SET_RELBIT(r9, 0x40045566, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r9, 0x28, &(0x7f0000000400)}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 03:47:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1321.311232] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 03:47:09 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000002c0)={0x1, 0x2}, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x87) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept4(r8, 0x0, 0x0, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 1: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x500000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=@routing={0x1d, 0x6, 0x1, 0x4a, 0x0, [@loopback, @mcast2, @mcast1]}, 0x38) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 03:47:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000003700)={r7}, &(0x7f0000003740)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000380)={r7, 0x4, 0xb8, "bfba484a2500a2bd6513e4d40efff0a1e66831d49e9936e8c8c389ea363792a014c2862a83211517ac63bf1c8c90a46580b62c635e5f0bf48a059babe80ec9698ca40d3c0d0641de497130ed4a4c886f3c3a62424950a4bf14ad8e7d429b279da599dc3433f36b63469d7962f3fd06bbd35dbee3142319a535c00b3394861fe703682cffe1fdb8c5fade69c0a9869a3dd2f2fb326ec43c9819ee2905524dbc42b7d3e3a45b18bb771ed3994d2414c8f3db434765ceca7680"}, 0xc0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@bridge_delneigh={0x60, 0x1d, 0x8, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x0, r8, 0x88f800453a8da85a, 0x106}}, 0x12}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:09 executing program 1: syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8, 0x500000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000000)=@routing={0x1d, 0x6, 0x1, 0x4a, 0x0, [@loopback, @mcast2, @mcast1]}, 0x38) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0, 0x0, 0x0, 0x0, r1}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() waitid(0x1, r4, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000400)="585ccbc4ed83b8361cb55d9a4ac32d08648f300d19c1a6464914dc5500b66347b3c7218a9dfc0189f64219209906a53f9169000032a133d4b444025e0cf22ce6117f28000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cca71fcfacf40d32e4b58a8d272579d80a912da92dca0b5274ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23bf66c511268b21080e2d9090b7bae053d3539c86fb2c74ede96c1825fd4c", 0xf9, r6) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad", 0x4, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000640)={r9, 0xf6, "34475ca5edb7b1ad2495d4ccdc1468c680d8be61157b7e710c13de2fda5d184f9859950d5b265b8406f833e64e52dde052ae1e44cc48cdf938df3ea5b8815e2e91e987c1a8c3acb11f706dbac86f146c983c614f4e46b693929df8dc9b259bd13b360ecccfe407834bd3454adee61b2e00ccf36d3fc52e3e140e8a71c187c44b7236989a90fd9e999341a70e00927da890ee03897ad8943288b38a1d7f022d90e16e8f0648344033a56482b72d8864e1d43cf5d19142eab5a9c11becf97eb6401d9aaee8dd3a9680987bf1a328a7f1f6dc565d83ec8763aa0f2c799bb0cd64d91401bd9df0f4ebcf0ba1d55f618bbf530168b1efb758"}, &(0x7f0000000540)=0xfe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r8, r7, r8}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) keyctl$revoke(0x3, r8) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c0001b70abcdd7cbd22090000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f00000002c0)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r9, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r8}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r10, 0xa5c8b21866ec5f68, r11, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) read$alg(r11, &(0x7f0000006180)=""/192, 0xc0) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000840)=@int=0x101, 0x4) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/213, 0xd5}], 0x1, &(0x7f0000000400)=""/60, 0x3c}, 0x2}, {{&(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/81, 0x51}, {&(0x7f0000000700)=""/77, 0x4d}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000780)=""/187, 0xbb}, {&(0x7f0000000840)}, {&(0x7f0000000880)=""/34, 0x22}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x7, &(0x7f0000000a40)=""/174, 0xae}, 0xbe2}, {{&(0x7f0000000b00)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000b80)=""/121, 0x79}, {&(0x7f0000000c00)=""/17, 0x11}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000d00)=""/37, 0x25}, {&(0x7f0000000d40)=""/31, 0x1f}, {&(0x7f0000000d80)=""/150, 0x96}, {&(0x7f0000000e40)=""/252, 0xfc}, {&(0x7f0000000f40)=""/222, 0xde}], 0x8, &(0x7f00000010c0)=""/12, 0xc}, 0x200}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001180)=""/35, 0x23}, {&(0x7f00000011c0)=""/165, 0xa5}, {&(0x7f0000001280)=""/124, 0x7c}, {&(0x7f0000001300)=""/100, 0x64}, {&(0x7f0000001380)=""/73, 0x49}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/100, 0x64}, {&(0x7f0000001580)=""/2, 0x2}], 0x8, &(0x7f0000001640)=""/53, 0x35}, 0x3}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001680)=""/79, 0x4f}, {&(0x7f0000001700)=""/148, 0x94}, {&(0x7f00000017c0)=""/1, 0x1}, {&(0x7f0000001800)=""/193, 0xc1}, {&(0x7f0000001900)=""/123, 0x7b}], 0x5, &(0x7f0000001a00)=""/112, 0x70}, 0x9}, {{&(0x7f0000001a80)=@rc, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b00)=""/109, 0x6d}, {&(0x7f0000001b80)=""/57, 0x39}, {&(0x7f0000001bc0)=""/211, 0xd3}], 0x3, &(0x7f0000001d00)=""/63, 0x3f}, 0x8}, {{&(0x7f0000001d40)=@l2, 0x80, &(0x7f0000002240)=[{&(0x7f0000001dc0)=""/151, 0x97}, {&(0x7f0000001e80)=""/45, 0x2d}, {&(0x7f0000001ec0)=""/248, 0xf8}, {&(0x7f0000001fc0)=""/142, 0x8e}, {&(0x7f0000002080)=""/26, 0x1a}, {&(0x7f00000020c0)=""/197, 0xc5}, {&(0x7f00000021c0)=""/116, 0x74}], 0x7, &(0x7f00000022c0)=""/131, 0x83}, 0x3}, {{&(0x7f0000002380)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000002400)=""/196, 0xc4}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x2, &(0x7f0000003540)=""/53, 0x35}, 0x1f}, {{&(0x7f0000003580)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004800)=[{&(0x7f0000003600)=""/44, 0x2c}, {&(0x7f0000003640)=""/29, 0x1d}, {&(0x7f0000003680)=""/55, 0x37}, {&(0x7f00000036c0)=""/33, 0x21}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/202, 0xca}], 0x6}, 0x6}, {{&(0x7f0000004880)=@ipx, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000004900)=""/184, 0xb8}, {&(0x7f00000049c0)=""/19, 0x13}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/153, 0x99}, {&(0x7f0000005ac0)=""/89, 0x59}, {&(0x7f0000005b40)=""/130, 0x82}, {&(0x7f0000005c00)=""/112, 0x70}, {&(0x7f0000005c80)=""/36, 0x24}], 0x8, &(0x7f0000005d40)=""/122, 0x7a}, 0x3}], 0xa, 0x8020, &(0x7f0000006040)={0x0, 0x989680}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r12}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r14, 0xa5c8b21866ec5f68, r15, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) ioctl$LOOP_SET_STATUS64(r15, 0x4c04, &(0x7f0000006080)={0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x12, 0xc, 0x10, "4f7221a63ec176af32f44f9e1690d030bfa627e0cfa583729c8391c42c09d85c020923a06631fa2e55c21d1d93d40f4f7e04a86d758b5327790b4a597c3be1cf", "5fe37791788a1e7370e7f408d4e6e588a4c8902f94b00eb4dedd4de11f76c4ff050dd23791397228c5231e85a7d2bc24e24124c807433fac387458b2575ef6cc", "ba656a5563832452c55ee448bfafd0865008f948c96c2158d0b1a5c69e487433", [0xe0, 0x4]}) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492592, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 3: r0 = socket(0x54518a522aeb731c, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r6, 0xa5c8b21866ec5f68, r7, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40040040}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r8, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9ef8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20050014}, 0x4008000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r10 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r10, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$IP_VS_SO_GET_DESTS(r10, 0x0, 0x484, &(0x7f00000002c0)=""/44, &(0x7f0000000380)=0x2c) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r10, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x802000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2af}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4020) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r3, 0x5, 0xfff, 0x3f, 0x7fff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0xe7, 0x2c, 0x701, 0x0, 0x0, {0x0, r7, {}, {0x1}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) r8 = shmget(0x2, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) write$P9_RCLUNK(r2, &(0x7f0000000600)={0x7, 0x79, 0x2}, 0x7) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r11 = getgid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000180)='./file0/file1/file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x180400, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c751c84725f69643d", @ANYRESDEC=r10, @ANYBLOB=',group_id=', @ANYRESDEC=r11, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,max_read=0x1000000000000000,seclabel,appraise,defcontext=user_u,smackfsdef=,\x00']) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r13, r14, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_mtu(r13, 0x29, 0x17, &(0x7f0000000640)=0x5, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f0000000500)=0xc) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r17, r18, 0x0, 0x50000000000443) fcntl$getownex(r18, 0x10, &(0x7f00000006c0)={0x0, 0x0}) r20 = getpid() sched_setattr(r20, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000580)={{0x3, r9, r11, r15, 0xee01, 0x36, 0x30}, 0x1, 0x9, 0xffffffffffffec38, 0x5, r19, r20, 0x1}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="08000000000000000008000000000000050000007c0000000400000000000000ea910000000000220000000000000000b5000000000000000000000000000000000000000000000004000004000000000000000000000000070000004000000000000000000000000cd55bfeffffffff000000000000000000000000000000008a00000000000000000000000036606beddd000000d80a71330000000008000000000000000000000000000000000000000000ddffffff000000000000000800000000000000000000000000000800000000000000d70a00000000000008000000000000000000000000000000000000000000000001080000000000000000000000000000e0eaa91ba2030c0d8a59f0cc62bd306e5918df835f7e56753b1f98038201c26d1f129a96410d220d294b80246111521543008e28dae8a3746429e6f820d7fead596d2d9a6c61310fe63ec7cc527eba1ef7fe6018f432fb6ab2f20f70d1a529df430c67d9b0fd503ad0f306254f6234640498572e875dfc4750b6e6498df9c4a0996a6ca5c34c07b716a31694835cb37c23476c9c4f54bbdfb364dec905d4d34a2b726957f0f9855dedd725c95e152fe2100adc9c8b1324407160bc34c03fb1ce499964fd4aba99fbf7638cb2e5fdd5f91ada8a3a6c69098a28c6e200b2402888827400000000000000c773722d7f58edf065d9da0bb7bb593f33577a6e44cfcc1b544a8a21cbb98b3c0c932a178e1e27d66ae31800b5cb798f74c4e2b40a449f61e30c0a31b2e59f8b114c6e843430c0033284718bde1902"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x20}, [@IFLA_LINKINFO={0x50, 0x12, @bond_slave={{0x0, 0x1, 'bond_slave\x00'}, {0x0, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x0, 0x5, 0x2}}}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000040), 0x0}) syz_open_dev$usbfs(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0xe, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000002400070500000000000000b8000000000060bccbfced1d0f78c12972c069303663b8b8bf801fdb959bf75e963ed1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 1323.204230] [ 1323.205908] ====================================================== [ 1323.210940] kobject: 'veth226' (ffff8880a6064a30): kobject_add_internal: parent: 'net', set: 'devices' [ 1323.212377] WARNING: possible circular locking dependency detected [ 1323.212384] 4.14.147 #0 Not tainted [ 1323.212387] ------------------------------------------------------ [ 1323.212392] syz-executor.3/13705 is trying to acquire lock: [ 1323.212394] (&mm->mmap_sem){++++}, at: [] __might_fault+0xe0/0x1d0 [ 1323.212422] [ 1323.212422] but task is already holding lock: [ 1323.222800] kobject: 'veth226' (ffff8880a6064a30): kobject_uevent_env [ 1323.228182] (&rp->fetch_lock){+.+.}, at: [] mon_bin_get_event+0x3c/0x430 [ 1323.228210] [ 1323.228210] which lock already depends on the new lock. [ 1323.228210] [ 1323.228214] [ 1323.228214] the existing dependency chain (in reverse order) is: [ 1323.228216] [ 1323.228216] -> #1 (&rp->fetch_lock){+.+.}: [ 1323.228250] lock_acquire+0x16f/0x430 [ 1323.232023] kobject: 'veth226' (ffff8880a6064a30): fill_kobj_path: path = '/devices/virtual/net/veth226' [ 1323.238160] __mutex_lock+0xe8/0x1470 [ 1323.238167] mutex_lock_nested+0x16/0x20 [ 1323.238175] mon_bin_vma_fault+0x6f/0x280 [ 1323.238188] __do_fault+0x104/0x390 [ 1323.244689] kobject: 'queues' (ffff88801c0e8f48): kobject_add_internal: parent: 'veth226', set: '' [ 1323.252633] __handle_mm_fault+0xde1/0x3470 [ 1323.252639] handle_mm_fault+0x293/0x7c0 [ 1323.252648] __get_user_pages+0x465/0x1220 [ 1323.252656] populate_vma_page_range+0x18e/0x230 [ 1323.252662] __mm_populate+0x198/0x2c0 [ 1323.252672] vm_mmap_pgoff+0x1be/0x1d0 [ 1323.252677] SyS_mmap_pgoff+0x3ca/0x520 [ 1323.252689] SyS_mmap+0x16/0x20 [ 1323.259437] kobject: 'queues' (ffff88801c0e8f48): kobject_uevent_env [ 1323.265580] do_syscall_64+0x1e8/0x640 [ 1323.265590] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1323.265594] [ 1323.265594] -> #0 (&mm->mmap_sem){++++}: [ 1323.265612] __lock_acquire+0x2cb3/0x4620 03:47:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c0001b70abcdd7cbd22090000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) [ 1323.265622] lock_acquire+0x16f/0x430 [ 1323.274469] kobject: 'queues' (ffff88801c0e8f48): kobject_uevent_env: filter function caused the event to drop! [ 1323.282680] __might_fault+0x143/0x1d0 [ 1323.282690] _copy_to_user+0x2c/0xd0 [ 1323.282698] mon_bin_get_event+0x10a/0x430 [ 1323.282704] mon_bin_ioctl+0x9b4/0xb50 [ 1323.282711] do_vfs_ioctl+0x7ae/0x1060 [ 1323.282722] SyS_ioctl+0x8f/0xc0 [ 1323.291061] kobject: 'rx-0' (ffff8880a8d82850): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.296132] do_syscall_64+0x1e8/0x640 [ 1323.296143] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1323.296145] [ 1323.296145] other info that might help us debug this: [ 1323.296145] [ 1323.296148] Possible unsafe locking scenario: [ 1323.296148] [ 1323.296150] CPU0 CPU1 [ 1323.296155] ---- ---- [ 1323.300652] kobject: 'rx-0' (ffff8880a8d82850): kobject_uevent_env [ 1323.310084] lock(&rp->fetch_lock); [ 1323.310091] lock(&mm->mmap_sem); [ 1323.310096] lock(&rp->fetch_lock); [ 1323.310102] lock(&mm->mmap_sem); [ 1323.310107] [ 1323.310107] *** DEADLOCK *** [ 1323.310107] [ 1323.310113] 1 lock held by syz-executor.3/13705: [ 1323.310115] #0: (&rp->fetch_lock){+.+.}, at: [] mon_bin_get_event+0x3c/0x430 [ 1323.310135] [ 1323.310135] stack backtrace: [ 1323.314858] kobject: 'rx-0' (ffff8880a8d82850): fill_kobj_path: path = '/devices/virtual/net/veth226/queues/rx-0' [ 1323.319162] CPU: 1 PID: 13705 Comm: syz-executor.3 Not tainted 4.14.147 #0 [ 1323.319167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1323.319170] Call Trace: [ 1323.319183] dump_stack+0x138/0x197 [ 1323.319196] ? vprintk_func+0x65/0x159 [ 1323.324337] kobject: 'tx-0' (ffff88807c18f298): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.327978] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 1323.327989] __lock_acquire+0x2cb3/0x4620 [ 1323.327995] ? remove_wait_queue+0x10f/0x190 [ 1323.328007] ? trace_hardirqs_on+0x10/0x10 [ 1323.338306] kobject: 'tx-0' (ffff88807c18f298): kobject_uevent_env [ 1323.342553] lock_acquire+0x16f/0x430 [ 1323.342564] ? __might_fault+0xe0/0x1d0 [ 1323.342574] __might_fault+0x143/0x1d0 [ 1323.342581] ? __might_fault+0xe0/0x1d0 [ 1323.342592] _copy_to_user+0x2c/0xd0 [ 1323.347279] kobject: 'tx-0' (ffff88807c18f298): fill_kobj_path: path = '/devices/virtual/net/veth226/queues/tx-0' [ 1323.351910] mon_bin_get_event+0x10a/0x430 [ 1323.351921] mon_bin_ioctl+0x9b4/0xb50 [ 1323.351929] ? mon_bin_read+0x5e0/0x5e0 [ 1323.351938] ? __might_sleep+0x93/0xb0 [ 1323.351949] ? __fget+0x210/0x370 [ 1323.358552] kobject: 'batman_adv' (ffff88808b96e800): kobject_add_internal: parent: 'veth226', set: '' [ 1323.361606] ? mon_bin_read+0x5e0/0x5e0 [ 1323.361615] do_vfs_ioctl+0x7ae/0x1060 [ 1323.361627] ? selinux_file_mprotect+0x5d0/0x5d0 [ 1323.361640] ? lock_downgrade+0x740/0x740 [ 1323.367248] kobject: 'veth227' (ffff8880755d6ab0): kobject_add_internal: parent: 'net', set: 'devices' [ 1323.370803] ? ioctl_preallocate+0x1c0/0x1c0 [ 1323.370813] ? __fget+0x237/0x370 [ 1323.370828] ? security_file_ioctl+0x89/0xb0 [ 1323.370835] SyS_ioctl+0x8f/0xc0 [ 1323.370844] ? do_vfs_ioctl+0x1060/0x1060 [ 1323.375426] kobject: 'veth227' (ffff8880755d6ab0): kobject_uevent_env [ 1323.381114] do_syscall_64+0x1e8/0x640 [ 1323.381123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1323.381136] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1323.381142] RIP: 0033:0x459a59 [ 1323.381146] RSP: 002b:00007fd32c679c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1323.381157] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 1323.385678] kobject: 'veth227' (ffff8880755d6ab0): fill_kobj_path: path = '/devices/virtual/net/veth227' [ 1323.391243] RDX: 00000000200000c0 RSI: 000000004018920a RDI: 0000000000000006 [ 1323.391248] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1323.391253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd32c67a6d4 [ 1323.391258] R13: 00000000004c3341 R14: 00000000004d6f48 R15: 00000000ffffffff [ 1323.420334] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1323.428149] kobject: 'queues' (ffff88801c0e8b48): kobject_add_internal: parent: 'veth227', set: '' [ 1323.429953] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1323.434568] kobject: 'queues' (ffff88801c0e8b48): kobject_uevent_env [ 1323.826938] kobject: 'queues' (ffff88801c0e8b48): kobject_uevent_env: filter function caused the event to drop! [ 1323.837433] kobject: 'rx-0' (ffff88809ae1bd90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.847152] kobject: 'rx-0' (ffff88809ae1bd90): kobject_uevent_env [ 1323.853696] kobject: 'rx-0' (ffff88809ae1bd90): fill_kobj_path: path = '/devices/virtual/net/veth227/queues/rx-0' [ 1323.864553] kobject: 'tx-0' (ffff88807a213d58): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.874263] kobject: 'tx-0' (ffff88807a213d58): kobject_uevent_env [ 1323.880673] kobject: 'tx-0' (ffff88807a213d58): fill_kobj_path: path = '/devices/virtual/net/veth227/queues/tx-0' [ 1323.892278] kobject: 'batman_adv' (ffff88808f990780): kobject_add_internal: parent: 'veth227', set: '' [ 1323.904763] kobject: 'veth372' (ffff88807b219070): kobject_add_internal: parent: 'net', set: 'devices' [ 1323.915025] kobject: 'veth372' (ffff88807b219070): kobject_uevent_env [ 1323.921878] kobject: 'veth372' (ffff88807b219070): fill_kobj_path: path = '/devices/virtual/net/veth372' [ 1323.931790] kobject: 'queues' (ffff88803b4cac48): kobject_add_internal: parent: 'veth372', set: '' [ 1323.941479] kobject: 'queues' (ffff88803b4cac48): kobject_uevent_env [ 1323.947965] kobject: 'queues' (ffff88803b4cac48): kobject_uevent_env: filter function caused the event to drop! [ 1323.958251] kobject: 'rx-0' (ffff8880903f4c10): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.967735] kobject: 'rx-0' (ffff8880903f4c10): kobject_uevent_env [ 1323.974122] kobject: 'rx-0' (ffff8880903f4c10): fill_kobj_path: path = '/devices/virtual/net/veth372/queues/rx-0' [ 1323.984759] kobject: 'tx-0' (ffff888075cc9318): kobject_add_internal: parent: 'queues', set: 'queues' [ 1323.994290] kobject: 'tx-0' (ffff888075cc9318): kobject_uevent_env [ 1324.001399] kobject: 'tx-0' (ffff888075cc9318): fill_kobj_path: path = '/devices/virtual/net/veth372/queues/tx-0' [ 1324.013201] kobject: 'batman_adv' (ffff8880a5aef500): kobject_add_internal: parent: 'veth372', set: '' [ 1324.024539] kobject: 'veth373' (ffff888095cf9030): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.034719] kobject: 'veth373' (ffff888095cf9030): kobject_uevent_env [ 1324.041455] kobject: 'veth373' (ffff888095cf9030): fill_kobj_path: path = '/devices/virtual/net/veth373' [ 1324.051348] kobject: 'queues' (ffff88803b4ca848): kobject_add_internal: parent: 'veth373', set: '' [ 1324.061034] kobject: 'queues' (ffff88803b4ca848): kobject_uevent_env [ 1324.067520] kobject: 'queues' (ffff88803b4ca848): kobject_uevent_env: filter function caused the event to drop! [ 1324.077920] kobject: 'rx-0' (ffff8880903f4250): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.087807] kobject: 'rx-0' (ffff8880903f4250): kobject_uevent_env [ 1324.094212] kobject: 'rx-0' (ffff8880903f4250): fill_kobj_path: path = '/devices/virtual/net/veth373/queues/rx-0' [ 1324.104833] kobject: 'tx-0' (ffff888075cc9098): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.114352] kobject: 'tx-0' (ffff888075cc9098): kobject_uevent_env [ 1324.120732] kobject: 'tx-0' (ffff888075cc9098): fill_kobj_path: path = '/devices/virtual/net/veth373/queues/tx-0' [ 1324.132427] kobject: 'batman_adv' (ffff8880a4b1ae00): kobject_add_internal: parent: 'veth373', set: '' [ 1324.144279] kobject: 'veth334' (ffff8880980e3470): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.154710] kobject: 'veth334' (ffff8880980e3470): kobject_uevent_env [ 1324.161486] kobject: 'veth334' (ffff8880980e3470): fill_kobj_path: path = '/devices/virtual/net/veth334' [ 1324.171381] kobject: 'queues' (ffff88808e51f248): kobject_add_internal: parent: 'veth334', set: '' [ 1324.181072] kobject: 'queues' (ffff88808e51f248): kobject_uevent_env [ 1324.189221] kobject: 'queues' (ffff88808e51f248): kobject_uevent_env: filter function caused the event to drop! [ 1324.199549] kobject: 'rx-0' (ffff8880998e4010): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.208995] kobject: 'rx-0' (ffff8880998e4010): kobject_uevent_env [ 1324.215580] kobject: 'rx-0' (ffff8880998e4010): fill_kobj_path: path = '/devices/virtual/net/veth334/queues/rx-0' [ 1324.226491] kobject: 'tx-0' (ffff88809f824858): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.236121] kobject: 'tx-0' (ffff88809f824858): kobject_uevent_env [ 1324.242632] kobject: 'tx-0' (ffff88809f824858): fill_kobj_path: path = '/devices/virtual/net/veth334/queues/tx-0' [ 1324.254498] kobject: 'batman_adv' (ffff888075f71800): kobject_add_internal: parent: 'veth334', set: '' [ 1324.265946] kobject: 'veth335' (ffff88807a2a3430): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.276030] kobject: 'veth335' (ffff88807a2a3430): kobject_uevent_env [ 1324.282682] kobject: 'veth335' (ffff88807a2a3430): fill_kobj_path: path = '/devices/virtual/net/veth335' [ 1324.292589] kobject: 'queues' (ffff88801c065e48): kobject_add_internal: parent: 'veth335', set: '' [ 1324.302724] kobject: 'queues' (ffff88801c065e48): kobject_uevent_env [ 1324.309281] kobject: 'queues' (ffff88801c065e48): kobject_uevent_env: filter function caused the event to drop! [ 1324.319786] kobject: 'rx-0' (ffff8880998e4790): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.329227] kobject: 'rx-0' (ffff8880998e4790): kobject_uevent_env [ 1324.335967] kobject: 'rx-0' (ffff8880998e4790): fill_kobj_path: path = '/devices/virtual/net/veth335/queues/rx-0' [ 1324.346725] kobject: 'tx-0' (ffff88809f8245d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.356465] kobject: 'tx-0' (ffff88809f8245d8): kobject_uevent_env [ 1324.362867] kobject: 'tx-0' (ffff88809f8245d8): fill_kobj_path: path = '/devices/virtual/net/veth335/queues/tx-0' [ 1324.374568] kobject: 'batman_adv' (ffff888091fea200): kobject_add_internal: parent: 'veth335', set: '' 03:47:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c0001b70abcdd7cbd22090000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:47:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000500)=""/16) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000640)={r8, 0x400}, &(0x7f00000006c0)=0x8) getpeername$ax25(r6, &(0x7f0000000380)={{0x3, @rose}, [@rose, @rose, @netrom, @rose, @rose, @rose, @null, @rose]}, &(0x7f00000002c0)=0x48) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) kexec_load(0x6724, 0x1, &(0x7f0000000580)=[{&(0x7f0000000540)="ccb05f5f2743ac5e2e6a328b0552e0ebf440192a09805e5963f4da5ec01a72906154c6f1a3183e9edfc84ebe6c", 0x2d, 0xfff, 0x287f}], 0x320000) 03:47:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:12 executing program 3: socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000002c0)=0x985d, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="262acf005d000000"], 0x48}}, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0f630c4082000000eb6a00efffffff00"], 0x2, 0x0, &(0x7f00000003c0)='\"='}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@newtfilter={0x43c, 0x2c, 0x701, 0x0, 0x0, {0x0, r5, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x40c, 0x2, [@TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x1, 0x7fff, 0x3, 0x0, 0x9, 0x7, 0xff, 0x7fd3, 0x2, 0x7, 0x5, 0xffffffff, 0x1, 0x5, 0x800, 0x4, 0x9a07, 0x1, 0x6ad, 0x5, 0x4, 0x0, 0x7fff, 0x7, 0x9559, 0xc1, 0x100, 0xffff, 0x2, 0x5, 0x8, 0x3, 0x8, 0x0, 0x80000000, 0x9, 0x5, 0x4, 0x9, 0x5be, 0x92bb, 0x3f, 0x200, 0x0, 0x0, 0xcc14, 0x7, 0xe94, 0x8, 0x67, 0x8e, 0x9, 0x4, 0xa912, 0x1, 0x8baa, 0x0, 0x4, 0x48d565f7, 0x1ff, 0x7, 0x800, 0x0, 0x2, 0xfffffff7, 0x4, 0xeb, 0x0, 0x7, 0x6, 0xea7, 0x2, 0x8fe6, 0x2, 0x1, 0xc7, 0x1, 0x7fc, 0xfd, 0x400, 0x4, 0xddb, 0x5, 0x1f, 0x2, 0x1, 0x4a, 0x4, 0x7fff, 0x8, 0x8, 0x9, 0x1ff, 0x7c, 0x200, 0x5, 0x3, 0x77a, 0x1, 0xd7e8, 0x7, 0x9, 0xfffff001, 0x9, 0xfff, 0xeb5, 0x8000, 0xaa29, 0x80000000, 0x80000000, 0x8, 0x1ff, 0x800, 0x3, 0x67, 0x7, 0x1, 0x8000, 0x3, 0x160c, 0x2, 0x2, 0x400, 0xff, 0x5, 0x4, 0x2, 0x1f, 0x7, 0x7, 0x7, 0x10000, 0x6, 0x2, 0x5, 0x20, 0x40, 0x9, 0xd8, 0x23f, 0x2, 0x7fff, 0x6, 0x5, 0x5, 0x80, 0x80000000, 0xef, 0x8001, 0x6, 0xd28, 0x0, 0x4, 0xfffffc96, 0x0, 0x3, 0xffffffff, 0x9, 0x6, 0x40, 0x7fff, 0x1, 0x4, 0xfffeffff, 0xfffffffe, 0x7ff, 0xffffff9e, 0x1000, 0x1000, 0x1, 0x1, 0x80, 0x1, 0x0, 0xff, 0x5, 0x0, 0x10000, 0x0, 0x80000000, 0x3, 0xfffffff9, 0x0, 0x0, 0x1f, 0xadf, 0x1, 0xa7cb, 0x3, 0x7bc, 0x5, 0x3ff, 0x8, 0x100, 0x9, 0x9, 0x5, 0xe4, 0xfffffff9, 0x3, 0x44f, 0x10001, 0xcf, 0x5, 0xfffffffe, 0x3, 0x7fffffff, 0x400, 0x8000, 0xfff, 0x4, 0xc57b, 0x9, 0x92, 0xf3, 0x4, 0x5, 0x7fffffff, 0x6, 0x1, 0x4, 0x6, 0x5, 0x3, 0x3663, 0xd7, 0xff, 0x5, 0x260, 0x8, 0xff2, 0x1, 0x1, 0x20, 0x81cf, 0x6, 0x1f, 0x0, 0x100, 0x40, 0x9b, 0x7, 0xca, 0x1000, 0x5, 0x2, 0x6, 0xfffffffb, 0xffffffff, 0xe6bb, 0x9, 0x5, 0x81, 0x8000, 0xa80]}}]}}]}, 0x43c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) getresgid(0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(r6, r7, 0xc, &(0x7f0000000380)={0xc, 0x1, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1324.406806] kobject: 'loop4' (ffff8880a4a3d360): kobject_uevent_env [ 1324.420818] kobject: 'loop4' (ffff8880a4a3d360): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1324.436991] kobject: 'loop3' (ffff8880a49e0a60): kobject_uevent_env [ 1324.459633] kobject: 'loop3' (ffff8880a49e0a60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1324.468053] kobject: 'veth250' (ffff88805e0bad70): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.483781] kobject: 'veth250' (ffff88805e0bad70): kobject_uevent_env [ 1324.484546] kobject: 'loop2' (ffff8880a4998160): kobject_uevent_env [ 1324.490681] kobject: 'veth250' (ffff88805e0bad70): fill_kobj_path: path = '/devices/virtual/net/veth250' [ 1324.497129] kobject: 'loop2' (ffff8880a4998160): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1324.508670] kobject: 'queues' (ffff8880541a0448): kobject_add_internal: parent: 'veth250', set: '' [ 1324.517475] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1324.528886] kobject: 'queues' (ffff8880541a0448): kobject_uevent_env [ 1324.541304] kobject: 'queues' (ffff8880541a0448): kobject_uevent_env: filter function caused the event to drop! [ 1324.547616] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1324.552404] kobject: 'rx-0' (ffff8880564959d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.575509] kobject: 'rx-0' (ffff8880564959d0): kobject_uevent_env [ 1324.587706] kobject: 'rx-0' (ffff8880564959d0): fill_kobj_path: path = '/devices/virtual/net/veth250/queues/rx-0' [ 1324.598849] kobject: 'tx-0' (ffff888095c5c058): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.608543] kobject: 'tx-0' (ffff888095c5c058): kobject_uevent_env [ 1324.615083] kobject: 'tx-0' (ffff888095c5c058): fill_kobj_path: path = '/devices/virtual/net/veth250/queues/tx-0' [ 1324.627304] kobject: 'batman_adv' (ffff88808f0fce80): kobject_add_internal: parent: 'veth250', set: '' [ 1324.639477] kobject: 'veth251' (ffff88805e0bcdb0): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.649843] kobject: 'veth251' (ffff88805e0bcdb0): kobject_uevent_env [ 1324.656648] kobject: 'veth251' (ffff88805e0bcdb0): fill_kobj_path: path = '/devices/virtual/net/veth251' [ 1324.666802] kobject: 'queues' (ffff888031244f48): kobject_add_internal: parent: 'veth251', set: '' [ 1324.676646] kobject: 'queues' (ffff888031244f48): kobject_uevent_env [ 1324.683401] kobject: 'queues' (ffff888031244f48): kobject_uevent_env: filter function caused the event to drop! [ 1324.693716] kobject: 'rx-0' (ffff888059930a90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.703157] kobject: 'rx-0' (ffff888059930a90): kobject_uevent_env [ 1324.709634] kobject: 'rx-0' (ffff888059930a90): fill_kobj_path: path = '/devices/virtual/net/veth251/queues/rx-0' [ 1324.720335] kobject: 'tx-0' (ffff8880a1a68d18): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.729899] kobject: 'tx-0' (ffff8880a1a68d18): kobject_uevent_env [ 1324.736295] kobject: 'tx-0' (ffff8880a1a68d18): fill_kobj_path: path = '/devices/virtual/net/veth251/queues/tx-0' [ 1324.748113] kobject: 'batman_adv' (ffff88808f0fc700): kobject_add_internal: parent: 'veth251', set: '' [ 1324.760415] kobject: 'veth336' (ffff8880771f8770): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.770767] kobject: 'veth336' (ffff8880771f8770): kobject_uevent_env [ 1324.777399] kobject: 'veth336' (ffff8880771f8770): fill_kobj_path: path = '/devices/virtual/net/veth336' [ 1324.787344] kobject: 'queues' (ffff88801c065a48): kobject_add_internal: parent: 'veth336', set: '' [ 1324.797189] kobject: 'queues' (ffff88801c065a48): kobject_uevent_env [ 1324.804010] kobject: 'queues' (ffff88801c065a48): kobject_uevent_env: filter function caused the event to drop! [ 1324.814493] kobject: 'rx-0' (ffff888078eeaf10): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.824014] kobject: 'rx-0' (ffff888078eeaf10): kobject_uevent_env [ 1324.830576] kobject: 'rx-0' (ffff888078eeaf10): fill_kobj_path: path = '/devices/virtual/net/veth336/queues/rx-0' [ 1324.841658] kobject: 'tx-0' (ffff88805d97aa18): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.851154] kobject: 'tx-0' (ffff88805d97aa18): kobject_uevent_env [ 1324.857483] kobject: 'tx-0' (ffff88805d97aa18): fill_kobj_path: path = '/devices/virtual/net/veth336/queues/tx-0' [ 1324.869336] kobject: 'batman_adv' (ffff88805bee3900): kobject_add_internal: parent: 'veth336', set: '' [ 1324.881194] kobject: 'veth337' (ffff888055788670): kobject_add_internal: parent: 'net', set: 'devices' [ 1324.891285] kobject: 'veth337' (ffff888055788670): kobject_uevent_env [ 1324.897891] kobject: 'veth337' (ffff888055788670): fill_kobj_path: path = '/devices/virtual/net/veth337' [ 1324.908043] kobject: 'queues' (ffff88801c065648): kobject_add_internal: parent: 'veth337', set: '' [ 1324.918071] kobject: 'queues' (ffff88801c065648): kobject_uevent_env [ 1324.924810] kobject: 'queues' (ffff88801c065648): kobject_uevent_env: filter function caused the event to drop! [ 1324.935220] kobject: 'rx-0' (ffff888078eea310): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.944730] kobject: 'rx-0' (ffff888078eea310): kobject_uevent_env [ 1324.951145] kobject: 'rx-0' (ffff888078eea310): fill_kobj_path: path = '/devices/virtual/net/veth337/queues/rx-0' [ 1324.961837] kobject: 'tx-0' (ffff888078fbd7d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 1324.971456] kobject: 'tx-0' (ffff888078fbd7d8): kobject_uevent_env [ 1324.977807] kobject: 'tx-0' (ffff888078fbd7d8): fill_kobj_path: path = '/devices/virtual/net/veth337/queues/tx-0' [ 1324.989999] kobject: 'batman_adv' (ffff888097d8e580): kobject_add_internal: parent: 'veth337', set: '' [ 1325.002338] kobject: 'veth374' (ffff88808a8f11f0): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.014738] kobject: 'veth374' (ffff88808a8f11f0): kobject_uevent_env [ 1325.021474] kobject: 'veth374' (ffff88808a8f11f0): fill_kobj_path: path = '/devices/virtual/net/veth374' [ 1325.032845] kobject: 'queues' (ffff88804e203f48): kobject_add_internal: parent: 'veth374', set: '' [ 1325.042606] kobject: 'queues' (ffff88804e203f48): kobject_uevent_env [ 1325.049108] kobject: 'queues' (ffff88804e203f48): kobject_uevent_env: filter function caused the event to drop! [ 1325.060100] kobject: 'rx-0' (ffff88805d9cd010): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.069921] kobject: 'rx-0' (ffff88805d9cd010): kobject_uevent_env [ 1325.076551] kobject: 'rx-0' (ffff88805d9cd010): fill_kobj_path: path = '/devices/virtual/net/veth374/queues/rx-0' [ 1325.087834] kobject: 'tx-0' (ffff888078e375d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.097472] kobject: 'tx-0' (ffff888078e375d8): kobject_uevent_env [ 1325.103926] kobject: 'tx-0' (ffff888078e375d8): fill_kobj_path: path = '/devices/virtual/net/veth374/queues/tx-0' [ 1325.115940] kobject: 'batman_adv' (ffff88809faa3f80): kobject_add_internal: parent: 'veth374', set: '' [ 1325.127887] kobject: 'veth375' (ffff888041c751b0): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.138178] kobject: 'veth375' (ffff888041c751b0): kobject_uevent_env [ 1325.145158] kobject: 'veth375' (ffff888041c751b0): fill_kobj_path: path = '/devices/virtual/net/veth375' [ 1325.155076] kobject: 'queues' (ffff8880952f9f48): kobject_add_internal: parent: 'veth375', set: '' [ 1325.165025] kobject: 'queues' (ffff8880952f9f48): kobject_uevent_env [ 1325.171608] kobject: 'queues' (ffff8880952f9f48): kobject_uevent_env: filter function caused the event to drop! [ 1325.181902] kobject: 'rx-0' (ffff8880a48883d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.191364] kobject: 'rx-0' (ffff8880a48883d0): kobject_uevent_env [ 1325.197845] kobject: 'rx-0' (ffff8880a48883d0): fill_kobj_path: path = '/devices/virtual/net/veth375/queues/rx-0' [ 1325.208684] kobject: 'tx-0' (ffff88805a10fd18): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.218231] kobject: 'tx-0' (ffff88805a10fd18): kobject_uevent_env [ 1325.224714] kobject: 'tx-0' (ffff88805a10fd18): fill_kobj_path: path = '/devices/virtual/net/veth375/queues/tx-0' [ 1325.236666] kobject: 'batman_adv' (ffff88809dffaa80): kobject_add_internal: parent: 'veth375', set: '' [ 1325.248671] kobject: 'veth342' (ffff88805a7826f0): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.259237] kobject: 'veth342' (ffff88805a7826f0): kobject_uevent_env [ 1325.267249] kobject: 'veth342' (ffff88805a7826f0): fill_kobj_path: path = '/devices/virtual/net/veth342' [ 1325.277668] kobject: 'queues' (ffff8880a20dfb48): kobject_add_internal: parent: 'veth342', set: '' [ 1325.287440] kobject: 'queues' (ffff8880a20dfb48): kobject_uevent_env [ 1325.293996] kobject: 'queues' (ffff8880a20dfb48): kobject_uevent_env: filter function caused the event to drop! [ 1325.304293] kobject: 'rx-0' (ffff888079b1b910): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.313775] kobject: 'rx-0' (ffff888079b1b910): kobject_uevent_env [ 1325.320285] kobject: 'rx-0' (ffff888079b1b910): fill_kobj_path: path = '/devices/virtual/net/veth342/queues/rx-0' [ 1325.331345] kobject: 'tx-0' (ffff88808a817098): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.341001] kobject: 'tx-0' (ffff88808a817098): kobject_uevent_env [ 1325.347363] kobject: 'tx-0' (ffff88808a817098): fill_kobj_path: path = '/devices/virtual/net/veth342/queues/tx-0' [ 1325.359573] kobject: 'batman_adv' (ffff888074252500): kobject_add_internal: parent: 'veth342', set: '' [ 1325.371383] kobject: 'veth343' (ffff88809f4a66b0): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.381353] kobject: 'veth343' (ffff88809f4a66b0): kobject_uevent_env [ 1325.387943] kobject: 'veth343' (ffff88809f4a66b0): fill_kobj_path: path = '/devices/virtual/net/veth343' [ 1325.397842] kobject: 'queues' (ffff8880541a0c48): kobject_add_internal: parent: 'veth343', set: '' [ 1325.407534] kobject: 'queues' (ffff8880541a0c48): kobject_uevent_env [ 1325.414220] kobject: 'queues' (ffff8880541a0c48): kobject_uevent_env: filter function caused the event to drop! [ 1325.424665] kobject: 'rx-0' (ffff88805d9cdd90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.434446] kobject: 'rx-0' (ffff88805d9cdd90): kobject_uevent_env [ 1325.441278] kobject: 'rx-0' (ffff88805d9cdd90): fill_kobj_path: path = '/devices/virtual/net/veth343/queues/rx-0' [ 1325.452172] kobject: 'tx-0' (ffff8880a720b318): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.461724] kobject: 'tx-0' (ffff8880a720b318): kobject_uevent_env 03:47:13 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1325.468099] kobject: 'tx-0' (ffff8880a720b318): fill_kobj_path: path = '/devices/virtual/net/veth343/queues/tx-0' [ 1325.479836] kobject: 'batman_adv' (ffff888098612200): kobject_add_internal: parent: 'veth343', set: '' [ 1325.492644] kobject: 'veth228' (ffff88801c364b70): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.504004] kobject: 'veth228' (ffff88801c364b70): kobject_uevent_env [ 1325.511517] kobject: 'veth228' (ffff88801c364b70): fill_kobj_path: path = '/devices/virtual/net/veth228' [ 1325.521841] kobject: 'queues' (ffff8880952f9b48): kobject_add_internal: parent: 'veth228', set: '' [ 1325.531845] kobject: 'queues' (ffff8880952f9b48): kobject_uevent_env [ 1325.538679] kobject: 'queues' (ffff8880952f9b48): kobject_uevent_env: filter function caused the event to drop! [ 1325.549014] kobject: 'rx-0' (ffff88808aa5ba90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.559231] kobject: 'rx-0' (ffff88808aa5ba90): kobject_uevent_env [ 1325.565619] kobject: 'rx-0' (ffff88808aa5ba90): fill_kobj_path: path = '/devices/virtual/net/veth228/queues/rx-0' [ 1325.576374] kobject: 'tx-0' (ffff8880a078b318): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.585985] kobject: 'tx-0' (ffff8880a078b318): kobject_uevent_env [ 1325.592398] kobject: 'tx-0' (ffff8880a078b318): fill_kobj_path: path = '/devices/virtual/net/veth228/queues/tx-0' [ 1325.604227] kobject: 'batman_adv' (ffff8880a89ced80): kobject_add_internal: parent: 'veth228', set: '' [ 1325.615573] kobject: 'veth229' (ffff88805e9eeb30): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.625651] kobject: 'veth229' (ffff88805e9eeb30): kobject_uevent_env [ 1325.632472] kobject: 'veth229' (ffff88805e9eeb30): fill_kobj_path: path = '/devices/virtual/net/veth229' [ 1325.642511] kobject: 'queues' (ffff8880952f9748): kobject_add_internal: parent: 'veth229', set: '' [ 1325.652431] kobject: 'queues' (ffff8880952f9748): kobject_uevent_env [ 1325.658936] kobject: 'queues' (ffff8880952f9748): kobject_uevent_env: filter function caused the event to drop! [ 1325.669221] kobject: 'rx-0' (ffff8880765b0190): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.678682] kobject: 'rx-0' (ffff8880765b0190): kobject_uevent_env [ 1325.685055] kobject: 'rx-0' (ffff8880765b0190): fill_kobj_path: path = '/devices/virtual/net/veth229/queues/rx-0' [ 1325.696004] kobject: 'tx-0' (ffff8880969b9858): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.705545] kobject: 'tx-0' (ffff8880969b9858): kobject_uevent_env 03:47:13 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000500)={0x0, 0x1, 0xff, 0x8, 0xff, 0x9, 0x3, 0x1f, 0x3, 0xd8, 0x2}, 0xb) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0x2, 0x70bd2a, 0x25dfdbfe, {0x0, r4, {0x3, 0x8}, {0xfff3}, {0x1, 0x7}}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_STAB={0x4}, @TCA_RATE={0x8, 0x5, {0x6f, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x100}, @TCA_RATE={0x8, 0x5, {0x81, 0x7}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8010}, 0x10) 03:47:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000002c0001b70abcdd7cbd22090000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000030000000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1325.711942] kobject: 'tx-0' (ffff8880969b9858): fill_kobj_path: path = '/devices/virtual/net/veth229/queues/tx-0' [ 1325.723669] kobject: 'batman_adv' (ffff8880981a3080): kobject_add_internal: parent: 'veth229', set: '' [ 1325.749531] kobject: 'veth376' (ffff888074be11b0): kobject_add_internal: parent: 'net', set: 'devices' [ 1325.754979] kobject: 'loop3' (ffff8880a49e0a60): kobject_uevent_env 03:47:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:13 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000640)={r1, 0x400}, &(0x7f00000006c0)=0x8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000003700)={r4}, &(0x7f0000003740)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x96}, &(0x7f0000000380)=0x8) r5 = socket(0x10, 0x80002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000680)={&(0x7f00000003c0)=@llc={0x1a, 0x30d, 0x7, 0x5, 0xff, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000500)="73573d46053381d41ba6b2837be941976249633ae4c8885fc910884d1f6a4d6589618272c47562a04118b12deb143c4a54a3c555a0d4ad0381af7b4542ee146408fd18b8fdd00065f1b8a534598fff12935a68fda53c47faf5e6adbef07e84ddf8f41f958621cb031cf49c7780dfb69d0d799e46fafe25980b701a5bee1fe15b0403f7bdaa2cb2df1c606861fd951ec2aeee0105221abe93923da5db4ea724efd3381e38161819a62e47da2c26dafba5545b988cb6fb2ffc6ca4c028", 0xbc}, {&(0x7f0000001700)="305ea29edd1121d897d83cf782449bd949acbc3783c0b7e60975585dc50ae6d74d96b39ab049c50c2f4b13ea0d9801710a93c84c7fdb2b16e48cf052aa73add9ff1bfb928ac4dc21d667fe0074b448fbec5f44306b887c1794ff30cb34c550eaef7787286973c3705abbe635e3a764ac385148a2ddfd86efa7bc3fdde8bb83d8fd63a48f516d39ba5ffa7610ebf4d69633caa2ec01f196881518df5dd397960d8f22def699ef408eb0f636328451a9ce944f6304befe5c077384248246445378898d159987adbd016b0b082ba3", 0xcd}, {&(0x7f0000001800)="0361d578d1c9b73ff62d6fd4d51a2ad3ebcda465d341d0ad1226e52e47c6e08fb46e3da793423ad53d403c3a95e3958fc6838135a36ed69a03c188553691143a42b8ec2ba88dccab2f7024a83964ae813947ec14445d7653edcce08ec2ae9b98ba6081d07877393b36e129d11f1b240f6a392370deb24768d91ffc25fb57e5e509798ff7231161", 0x87}], 0x4}, 0x4040) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) [ 1325.768713] kobject: 'veth376' (ffff888074be11b0): kobject_uevent_env [ 1325.789889] kobject: 'loop3' (ffff8880a49e0a60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1325.806683] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env 03:47:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) r5 = geteuid() setreuid(r5, r5) r6 = geteuid() r7 = geteuid() r8 = geteuid() setreuid(r8, r8) r9 = geteuid() setreuid(r9, r9) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0xe}, [{0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0xc, r8}, {0x2, 0xf, r9}, {0x2, 0x4, r10}, {0x2, 0x2, r11}], {0x4, 0x2}, [{0x8, 0x4, r12}, {0x8, 0x0, r14}, {0x8, 0x2, r15}], {0x10, 0x1}, {0x20, 0x1}}, 0x74, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1325.821485] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1325.822670] kobject: 'veth376' (ffff888074be11b0): fill_kobj_path: path = '/devices/virtual/net/veth376' [ 1325.839723] kobject: 'loop4' (ffff8880a4a3d360): kobject_uevent_env [ 1325.847369] kobject: 'loop4' (ffff8880a4a3d360): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1325.858967] kobject: 'queues' (ffff88805e998f48): kobject_add_internal: parent: 'veth376', set: '' [ 1325.864433] kobject: 'loop2' (ffff8880a4998160): kobject_uevent_env [ 1325.870720] kobject: 'queues' (ffff88805e998f48): kobject_uevent_env [ 1325.875467] kobject: 'loop2' (ffff8880a4998160): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1325.882574] kobject: 'queues' (ffff88805e998f48): kobject_uevent_env: filter function caused the event to drop! [ 1325.922956] kobject: 'rx-0' (ffff88809bc9e6d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.932652] kobject: 'rx-0' (ffff88809bc9e6d0): kobject_uevent_env [ 1325.939066] kobject: 'rx-0' (ffff88809bc9e6d0): fill_kobj_path: path = '/devices/virtual/net/veth376/queues/rx-0' [ 1325.950457] kobject: 'tx-0' (ffff88805c08f5d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 1325.960136] kobject: 'tx-0' (ffff88805c08f5d8): kobject_uevent_env [ 1325.966617] kobject: 'tx-0' (ffff88805c08f5d8): fill_kobj_path: path = '/devices/virtual/net/veth376/queues/tx-0' [ 1325.978353] kobject: 'batman_adv' (ffff888099c52480): kobject_add_internal: parent: 'veth376', set: '' [ 1325.989587] kobject: 'veth377' (ffff88805eda3170): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.000167] kobject: 'veth377' (ffff88805eda3170): kobject_uevent_env [ 1326.006774] kobject: 'veth377' (ffff88805eda3170): fill_kobj_path: path = '/devices/virtual/net/veth377' [ 1326.016649] kobject: 'queues' (ffff88805e998b48): kobject_add_internal: parent: 'veth377', set: '' [ 1326.026351] kobject: 'queues' (ffff88805e998b48): kobject_uevent_env [ 1326.032865] kobject: 'queues' (ffff88805e998b48): kobject_uevent_env: filter function caused the event to drop! [ 1326.043318] kobject: 'rx-0' (ffff8880911ddd90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.052804] kobject: 'rx-0' (ffff8880911ddd90): kobject_uevent_env [ 1326.059172] kobject: 'rx-0' (ffff8880911ddd90): fill_kobj_path: path = '/devices/virtual/net/veth377/queues/rx-0' [ 1326.069909] kobject: 'tx-0' (ffff88805c08f858): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.079407] kobject: 'tx-0' (ffff88805c08f858): kobject_uevent_env [ 1326.086123] kobject: 'tx-0' (ffff88805c08f858): fill_kobj_path: path = '/devices/virtual/net/veth377/queues/tx-0' [ 1326.097891] kobject: 'batman_adv' (ffff88809504fb00): kobject_add_internal: parent: 'veth377', set: '' [ 1326.109737] kobject: 'veth338' (ffff8880989745b0): kobject_add_internal: parent: 'net', set: 'devices' 03:47:14 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1326.124427] kobject: 'veth338' (ffff8880989745b0): kobject_uevent_env [ 1326.131383] kobject: 'veth338' (ffff8880989745b0): fill_kobj_path: path = '/devices/virtual/net/veth338' [ 1326.141749] kobject: 'queues' (ffff88801c0c4f48): kobject_add_internal: parent: 'veth338', set: '' [ 1326.151446] kobject: 'queues' (ffff88801c0c4f48): kobject_uevent_env [ 1326.158114] kobject: 'queues' (ffff88801c0c4f48): kobject_uevent_env: filter function caused the event to drop! [ 1326.168543] kobject: 'rx-0' (ffff888058436250): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.178169] kobject: 'rx-0' (ffff888058436250): kobject_uevent_env [ 1326.184548] kobject: 'rx-0' (ffff888058436250): fill_kobj_path: path = '/devices/virtual/net/veth338/queues/rx-0' [ 1326.195129] kobject: 'tx-0' (ffff888096fc7818): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.204632] kobject: 'tx-0' (ffff888096fc7818): kobject_uevent_env [ 1326.211237] kobject: 'tx-0' (ffff888096fc7818): fill_kobj_path: path = '/devices/virtual/net/veth338/queues/tx-0' [ 1326.222740] kobject: 'batman_adv' (ffff8880a11c8300): kobject_add_internal: parent: 'veth338', set: '' [ 1326.233737] kobject: 'veth339' (ffff88805e0ab470): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.243789] kobject: 'veth339' (ffff88805e0ab470): kobject_uevent_env [ 1326.250419] kobject: 'veth339' (ffff88805e0ab470): fill_kobj_path: path = '/devices/virtual/net/veth339' [ 1326.260330] kobject: 'queues' (ffff88801c0c4b48): kobject_add_internal: parent: 'veth339', set: '' [ 1326.269966] kobject: 'queues' (ffff88801c0c4b48): kobject_uevent_env [ 1326.276494] kobject: 'queues' (ffff88801c0c4b48): kobject_uevent_env: filter function caused the event to drop! [ 1326.286911] kobject: 'rx-0' (ffff888056495310): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.296803] kobject: 'rx-0' (ffff888056495310): kobject_uevent_env [ 1326.303349] kobject: 'rx-0' (ffff888056495310): fill_kobj_path: path = '/devices/virtual/net/veth339/queues/rx-0' [ 1326.314813] kobject: 'tx-0' (ffff888096fc7a98): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.324301] kobject: 'tx-0' (ffff888096fc7a98): kobject_uevent_env [ 1326.330755] kobject: 'tx-0' (ffff888096fc7a98): fill_kobj_path: path = '/devices/virtual/net/veth339/queues/tx-0' [ 1326.342289] kobject: 'batman_adv' (ffff88808b9f2380): kobject_add_internal: parent: 'veth339', set: '' [ 1326.354390] kobject: 'veth252' (ffff88805b4beab0): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.366186] kobject: 'veth252' (ffff88805b4beab0): kobject_uevent_env [ 1326.372886] kobject: 'veth252' (ffff88805b4beab0): fill_kobj_path: path = '/devices/virtual/net/veth252' [ 1326.382878] kobject: 'queues' (ffff88809af14948): kobject_add_internal: parent: 'veth252', set: '' [ 1326.392773] kobject: 'queues' (ffff88809af14948): kobject_uevent_env [ 1326.399409] kobject: 'queues' (ffff88809af14948): kobject_uevent_env: filter function caused the event to drop! [ 1326.410598] kobject: 'rx-0' (ffff8880958363d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.420230] kobject: 'rx-0' (ffff8880958363d0): kobject_uevent_env [ 1326.426572] kobject: 'rx-0' (ffff8880958363d0): fill_kobj_path: path = '/devices/virtual/net/veth252/queues/rx-0' [ 1326.437429] kobject: 'tx-0' (ffff888097a0ad58): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.446904] kobject: 'tx-0' (ffff888097a0ad58): kobject_uevent_env [ 1326.453311] kobject: 'tx-0' (ffff888097a0ad58): fill_kobj_path: path = '/devices/virtual/net/veth252/queues/tx-0' [ 1326.464987] kobject: 'batman_adv' (ffff88807a34e480): kobject_add_internal: parent: 'veth252', set: '' [ 1326.476065] kobject: 'veth253' (ffff88807ce6abf0): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.486030] kobject: 'veth253' (ffff88807ce6abf0): kobject_uevent_env [ 1326.492667] kobject: 'veth253' (ffff88807ce6abf0): fill_kobj_path: path = '/devices/virtual/net/veth253' [ 1326.502644] kobject: 'queues' (ffff88801c0c4748): kobject_add_internal: parent: 'veth253', set: '' [ 1326.512833] kobject: 'queues' (ffff88801c0c4748): kobject_uevent_env [ 1326.519322] kobject: 'queues' (ffff88801c0c4748): kobject_uevent_env: filter function caused the event to drop! [ 1326.529606] kobject: 'rx-0' (ffff888090be8cd0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.539033] kobject: 'rx-0' (ffff888090be8cd0): kobject_uevent_env [ 1326.545394] kobject: 'rx-0' (ffff888090be8cd0): fill_kobj_path: path = '/devices/virtual/net/veth253/queues/rx-0' [ 1326.556509] kobject: 'tx-0' (ffff8880850d9318): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.566181] kobject: 'tx-0' (ffff8880850d9318): kobject_uevent_env [ 1326.572567] kobject: 'tx-0' (ffff8880850d9318): fill_kobj_path: path = '/devices/virtual/net/veth253/queues/tx-0' [ 1326.584701] kobject: 'batman_adv' (ffff888097334000): kobject_add_internal: parent: 'veth253', set: '' [ 1326.596218] kobject: 'veth230' (ffff88809742e930): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.606691] kobject: 'veth230' (ffff88809742e930): kobject_uevent_env [ 1326.613788] kobject: 'veth230' (ffff88809742e930): fill_kobj_path: path = '/devices/virtual/net/veth230' [ 1326.624494] kobject: 'queues' (ffff888031244348): kobject_add_internal: parent: 'veth230', set: '' [ 1326.634478] kobject: 'queues' (ffff888031244348): kobject_uevent_env [ 1326.642145] kobject: 'queues' (ffff888031244348): kobject_uevent_env: filter function caused the event to drop! [ 1326.652451] kobject: 'rx-0' (ffff888058436850): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.661942] kobject: 'rx-0' (ffff888058436850): kobject_uevent_env [ 1326.669331] kobject: 'rx-0' (ffff888058436850): fill_kobj_path: path = '/devices/virtual/net/veth230/queues/rx-0' [ 1326.680960] kobject: 'tx-0' (ffff88805de7f358): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.690661] kobject: 'tx-0' (ffff88805de7f358): kobject_uevent_env [ 1326.697273] kobject: 'tx-0' (ffff88805de7f358): fill_kobj_path: path = '/devices/virtual/net/veth230/queues/tx-0' [ 1326.708935] kobject: 'batman_adv' (ffff88808f8c9800): kobject_add_internal: parent: 'veth230', set: '' [ 1326.719950] kobject: 'veth231' (ffff88805b0b48f0): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.730063] kobject: 'veth231' (ffff88805b0b48f0): kobject_uevent_env [ 1326.736752] kobject: 'veth231' (ffff88805b0b48f0): fill_kobj_path: path = '/devices/virtual/net/veth231' [ 1326.746719] kobject: 'queues' (ffff88805a6c4f48): kobject_add_internal: parent: 'veth231', set: '' [ 1326.756582] kobject: 'queues' (ffff88805a6c4f48): kobject_uevent_env [ 1326.763101] kobject: 'queues' (ffff88805a6c4f48): kobject_uevent_env: filter function caused the event to drop! [ 1326.773365] kobject: 'rx-0' (ffff88805d7cda90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.782783] kobject: 'rx-0' (ffff88805d7cda90): kobject_uevent_env [ 1326.789108] kobject: 'rx-0' (ffff88805d7cda90): fill_kobj_path: path = '/devices/virtual/net/veth231/queues/rx-0' [ 1326.799861] kobject: 'tx-0' (ffff8880963ed2d8): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.809354] kobject: 'tx-0' (ffff8880963ed2d8): kobject_uevent_env [ 1326.815746] kobject: 'tx-0' (ffff8880963ed2d8): fill_kobj_path: path = '/devices/virtual/net/veth231/queues/tx-0' [ 1326.827104] kobject: 'batman_adv' (ffff888098244900): kobject_add_internal: parent: 'veth231', set: '' [ 1326.838804] kobject: 'veth344' (ffff88808e200ef0): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.848826] kobject: 'veth344' (ffff88808e200ef0): kobject_uevent_env [ 1326.855453] kobject: 'veth344' (ffff88808e200ef0): fill_kobj_path: path = '/devices/virtual/net/veth344' [ 1326.865307] kobject: 'queues' (ffff88805a6c4b48): kobject_add_internal: parent: 'veth344', set: '' [ 1326.875040] kobject: 'queues' (ffff88805a6c4b48): kobject_uevent_env [ 1326.881569] kobject: 'queues' (ffff88805a6c4b48): kobject_uevent_env: filter function caused the event to drop! [ 1326.891840] kobject: 'rx-0' (ffff8880a96633d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.901244] kobject: 'rx-0' (ffff8880a96633d0): kobject_uevent_env [ 1326.907568] kobject: 'rx-0' (ffff8880a96633d0): fill_kobj_path: path = '/devices/virtual/net/veth344/queues/rx-0' [ 1326.918229] kobject: 'tx-0' (ffff88807b07c858): kobject_add_internal: parent: 'queues', set: 'queues' [ 1326.927695] kobject: 'tx-0' (ffff88807b07c858): kobject_uevent_env [ 1326.934070] kobject: 'tx-0' (ffff88807b07c858): fill_kobj_path: path = '/devices/virtual/net/veth344/queues/tx-0' [ 1326.945464] kobject: 'batman_adv' (ffff8880997f4580): kobject_add_internal: parent: 'veth344', set: '' [ 1326.956565] kobject: 'veth345' (ffff8880a5256eb0): kobject_add_internal: parent: 'net', set: 'devices' [ 1326.966502] kobject: 'veth345' (ffff8880a5256eb0): kobject_uevent_env [ 1326.973149] kobject: 'veth345' (ffff8880a5256eb0): fill_kobj_path: path = '/devices/virtual/net/veth345' [ 1326.982989] kobject: 'queues' (ffff88805a6c4748): kobject_add_internal: parent: 'veth345', set: '' [ 1326.992736] kobject: 'queues' (ffff88805a6c4748): kobject_uevent_env [ 1326.999218] kobject: 'queues' (ffff88805a6c4748): kobject_uevent_env: filter function caused the event to drop! [ 1327.009479] kobject: 'rx-0' (ffff8880994c8910): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.018886] kobject: 'rx-0' (ffff8880994c8910): kobject_uevent_env [ 1327.025248] kobject: 'rx-0' (ffff8880994c8910): fill_kobj_path: path = '/devices/virtual/net/veth345/queues/rx-0' [ 1327.035855] kobject: 'tx-0' (ffff8880a0fba798): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.045369] kobject: 'tx-0' (ffff8880a0fba798): kobject_uevent_env [ 1327.051738] kobject: 'tx-0' (ffff8880a0fba798): fill_kobj_path: path = '/devices/virtual/net/veth345/queues/tx-0' [ 1327.063162] kobject: 'batman_adv' (ffff88808ca41b80): kobject_add_internal: parent: 'veth345', set: '' 03:47:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 03:47:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000bc68f98fd639bfcdf50000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0020100000000caa021e36214c0d871700beff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000030000000c00010062617369630000000c0002000800010089410000"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1327.082116] kobject: 'veth378' (ffff88809fd82f30): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.093639] kobject: 'veth378' (ffff88809fd82f30): kobject_uevent_env [ 1327.100964] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.107410] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.119824] kobject: 'veth378' (ffff88809fd82f30): fill_kobj_path: path = '/devices/virtual/net/veth378' [ 1327.136130] kobject: 'loop3' (ffff8880a49e0a60): kobject_uevent_env [ 1327.143432] kobject: 'queues' (ffff88807f2e2648): kobject_add_internal: parent: 'veth378', set: '' [ 1327.153182] kobject: 'loop3' (ffff8880a49e0a60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1327.158893] kobject: 'queues' (ffff88807f2e2648): kobject_uevent_env [ 1327.171759] kobject: 'queues' (ffff88807f2e2648): kobject_uevent_env: filter function caused the event to drop! [ 1327.183941] kobject: 'rx-0' (ffff888098341610): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.195524] kobject: 'rx-0' (ffff888098341610): kobject_uevent_env [ 1327.196006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13839 comm=syz-executor.3 [ 1327.202457] kobject: 'rx-0' (ffff888098341610): fill_kobj_path: path = '/devices/virtual/net/veth378/queues/rx-0' [ 1327.224903] kobject: 'tx-0' (ffff88807cc4f818): kobject_add_internal: parent: 'queues', set: 'queues' 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1327.234448] kobject: 'tx-0' (ffff88807cc4f818): kobject_uevent_env [ 1327.245921] kobject: 'tx-0' (ffff88807cc4f818): fill_kobj_path: path = '/devices/virtual/net/veth378/queues/tx-0' [ 1327.251284] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.258103] kobject: 'batman_adv' (ffff88808d22f100): kobject_add_internal: parent: 'veth378', set: '' [ 1327.269329] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.274785] kobject: 'veth379' (ffff888045548ef0): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.300924] kobject: 'veth379' (ffff888045548ef0): kobject_uevent_env [ 1327.307878] kobject: 'veth379' (ffff888045548ef0): fill_kobj_path: path = '/devices/virtual/net/veth379' [ 1327.317854] kobject: 'queues' (ffff888094555f48): kobject_add_internal: parent: 'veth379', set: '' [ 1327.327847] kobject: 'queues' (ffff888094555f48): kobject_uevent_env 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1327.334500] kobject: 'queues' (ffff888094555f48): kobject_uevent_env: filter function caused the event to drop! [ 1327.345234] kobject: 'rx-0' (ffff888098341f10): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.355403] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.362089] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.365156] kobject: 'rx-0' (ffff888098341f10): kobject_uevent_env 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1327.379733] kobject: 'rx-0' (ffff888098341f10): fill_kobj_path: path = '/devices/virtual/net/veth379/queues/rx-0' [ 1327.392712] kobject: 'tx-0' (ffff88807cc4f098): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.403614] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.408119] kobject: 'tx-0' (ffff88807cc4f098): kobject_uevent_env [ 1327.410270] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.418402] kobject: 'tx-0' (ffff88807cc4f098): fill_kobj_path: path = '/devices/virtual/net/veth379/queues/tx-0' 03:47:15 executing program 0: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:15 executing program 4: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705dc8c00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x40, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0x4}, @map={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x2a, &(0x7f0000000300)=""/42, 0x41000, 0x4, [], r7, 0xa5c8b21866ec5f68, r8, 0x8, &(0x7f00000004c0)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x1f, 0x80000000, 0x7}, 0x10}, 0x70) sendmmsg$alg(r5, &(0x7f0000000140), 0x0, 0x24000000) [ 1327.438272] kobject: 'batman_adv' (ffff88809c2ac000): kobject_add_internal: parent: 'veth379', set: '' [ 1327.461757] kobject: 'veth232' (ffff888074f1d430): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.469611] kobject: 'loop4' (ffff8880a4a3d360): kobject_uevent_env [ 1327.476633] kobject: 'veth232' (ffff888074f1d430): kobject_uevent_env 03:47:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x400000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000003c0)={@rand_addr, @broadcast}, &(0x7f0000000400)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8, 0x20000) ioctl$sock_x25_SIOCADDRT(r5, 0x890b, &(0x7f0000000500)={@remote={[], 0x1}, 0xa, 'ip6gre0\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) [ 1327.484745] kobject: 'loop4' (ffff8880a4a3d360): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1327.488292] kobject: 'veth232' (ffff888074f1d430): fill_kobj_path: path = '/devices/virtual/net/veth232' [ 1327.511920] kobject: 'loop2' (ffff8880a4998160): kobject_uevent_env [ 1327.520863] kobject: 'loop2' (ffff8880a4998160): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1327.523308] kobject: 'queues' (ffff88807352e148): kobject_add_internal: parent: 'veth232', set: '' [ 1327.537931] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.540784] kobject: 'queues' (ffff88807352e148): kobject_uevent_env [ 1327.549017] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.553882] kobject: 'queues' (ffff88807352e148): kobject_uevent_env: filter function caused the event to drop! [ 1327.579327] kobject: 'rx-0' (ffff888093afd310): kobject_add_internal: parent: 'queues', set: 'queues' 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) [ 1327.589763] kobject: 'rx-0' (ffff888093afd310): kobject_uevent_env [ 1327.598379] kobject: 'rx-0' (ffff888093afd310): fill_kobj_path: path = '/devices/virtual/net/veth232/queues/rx-0' [ 1327.599281] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.609650] kobject: 'tx-0' (ffff8880981b0a98): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.625768] kobject: 'tx-0' (ffff8880981b0a98): kobject_uevent_env [ 1327.626493] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.632541] kobject: 'tx-0' (ffff8880981b0a98): fill_kobj_path: path = '/devices/virtual/net/veth232/queues/tx-0' [ 1327.653593] kobject: 'batman_adv' (ffff88804f07cc80): kobject_add_internal: parent: 'veth232', set: '' [ 1327.664900] kobject: 'veth233' (ffff88802fa00bb0): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.675018] kobject: 'veth233' (ffff88802fa00bb0): kobject_uevent_env 03:47:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) [ 1327.682105] kobject: 'veth233' (ffff88802fa00bb0): fill_kobj_path: path = '/devices/virtual/net/veth233' [ 1327.693355] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.698573] kobject: 'queues' (ffff88801c0f8f48): kobject_add_internal: parent: 'veth233', set: '' [ 1327.699890] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.712362] kobject: 'queues' (ffff88801c0f8f48): kobject_uevent_env [ 1327.726088] kobject: 'queues' (ffff88801c0f8f48): kobject_uevent_env: filter function caused the event to drop! [ 1327.736458] kobject: 'rx-0' (ffff888093afd910): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.746356] kobject: 'rx-0' (ffff888093afd910): kobject_uevent_env [ 1327.753053] kobject: 'rx-0' (ffff888093afd910): fill_kobj_path: path = '/devices/virtual/net/veth233/queues/rx-0' [ 1327.757655] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.763788] kobject: 'tx-0' (ffff888095208d18): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.772098] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.779585] kobject: 'tx-0' (ffff888095208d18): kobject_uevent_env [ 1327.795374] kobject: 'tx-0' (ffff888095208d18): fill_kobj_path: path = '/devices/virtual/net/veth233/queues/tx-0' [ 1327.806880] kobject: 'batman_adv' (ffff88805e888200): kobject_add_internal: parent: 'veth233', set: '' [ 1327.819518] kobject: 'veth254' (ffff88808adccbb0): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.830148] kobject: 'veth254' (ffff88808adccbb0): kobject_uevent_env [ 1327.836756] kobject: 'veth254' (ffff88808adccbb0): fill_kobj_path: path = '/devices/virtual/net/veth254' [ 1327.846847] kobject: 'queues' (ffff8880a12e7948): kobject_add_internal: parent: 'veth254', set: '' [ 1327.856599] kobject: 'queues' (ffff8880a12e7948): kobject_uevent_env [ 1327.863154] kobject: 'queues' (ffff8880a12e7948): kobject_uevent_env: filter function caused the event to drop! [ 1327.873626] kobject: 'rx-0' (ffff8880911dd250): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.883224] kobject: 'rx-0' (ffff8880911dd250): kobject_uevent_env 03:47:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 03:47:15 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) [ 1327.889574] kobject: 'rx-0' (ffff8880911dd250): fill_kobj_path: path = '/devices/virtual/net/veth254/queues/rx-0' [ 1327.900314] kobject: 'tx-0' (ffff888050964558): kobject_add_internal: parent: 'queues', set: 'queues' [ 1327.909770] kobject: 'tx-0' (ffff888050964558): kobject_uevent_env [ 1327.916391] kobject: 'tx-0' (ffff888050964558): fill_kobj_path: path = '/devices/virtual/net/veth254/queues/tx-0' [ 1327.928993] kobject: 'batman_adv' (ffff888098d78f80): kobject_add_internal: parent: 'veth254', set: '' [ 1327.944032] kobject: 'veth255' (ffff888094efabf0): kobject_add_internal: parent: 'net', set: 'devices' [ 1327.957252] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1327.958715] kobject: 'veth255' (ffff888094efabf0): kobject_uevent_env [ 1327.965116] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1327.971381] kobject: 'veth255' (ffff888094efabf0): fill_kobj_path: path = '/devices/virtual/net/veth255' [ 1327.991435] kobject: 'queues' (ffff88807f2e2848): kobject_add_internal: parent: 'veth255', set: '' [ 1328.002234] kobject: 'queues' (ffff88807f2e2848): kobject_uevent_env [ 1328.008740] kobject: 'queues' (ffff88807f2e2848): kobject_uevent_env: filter function caused the event to drop! [ 1328.019021] kobject: 'rx-0' (ffff88805cf23cd0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.028725] kobject: 'rx-0' (ffff88805cf23cd0): kobject_uevent_env [ 1328.035781] kobject: 'rx-0' (ffff88805cf23cd0): fill_kobj_path: path = '/devices/virtual/net/veth255/queues/rx-0' [ 1328.046777] kobject: 'tx-0' (ffff888091025d58): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.056275] kobject: 'tx-0' (ffff888091025d58): kobject_uevent_env [ 1328.063439] kobject: 'tx-0' (ffff888091025d58): fill_kobj_path: path = '/devices/virtual/net/veth255/queues/tx-0' [ 1328.074929] kobject: 'batman_adv' (ffff8880a5058a00): kobject_add_internal: parent: 'veth255', set: '' [ 1328.086754] kobject: 'veth346' (ffff88803a35cb70): kobject_add_internal: parent: 'net', set: 'devices' [ 1328.096875] kobject: 'veth346' (ffff88803a35cb70): kobject_uevent_env [ 1328.103782] kobject: 'veth346' (ffff88803a35cb70): fill_kobj_path: path = '/devices/virtual/net/veth346' [ 1328.113701] kobject: 'queues' (ffff88801c0f8948): kobject_add_internal: parent: 'veth346', set: '' [ 1328.123367] kobject: 'queues' (ffff88801c0f8948): kobject_uevent_env [ 1328.129848] kobject: 'queues' (ffff88801c0f8948): kobject_uevent_env: filter function caused the event to drop! [ 1328.140119] kobject: 'rx-0' (ffff88805cf233d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.149693] kobject: 'rx-0' (ffff88805cf233d0): kobject_uevent_env [ 1328.156064] kobject: 'rx-0' (ffff88805cf233d0): fill_kobj_path: path = '/devices/virtual/net/veth346/queues/rx-0' [ 1328.166660] kobject: 'tx-0' (ffff8880a078bd18): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.176158] kobject: 'tx-0' (ffff8880a078bd18): kobject_uevent_env [ 1328.182514] kobject: 'tx-0' (ffff8880a078bd18): fill_kobj_path: path = '/devices/virtual/net/veth346/queues/tx-0' [ 1328.193918] kobject: 'batman_adv' (ffff88808c862c00): kobject_add_internal: parent: 'veth346', set: '' [ 1328.204918] kobject: 'veth347' (ffff8880744b28f0): kobject_add_internal: parent: 'net', set: 'devices' [ 1328.214975] kobject: 'veth347' (ffff8880744b28f0): kobject_uevent_env [ 1328.221597] kobject: 'veth347' (ffff8880744b28f0): fill_kobj_path: path = '/devices/virtual/net/veth347' [ 1328.231493] kobject: 'queues' (ffff88801c0f8548): kobject_add_internal: parent: 'veth347', set: '' [ 1328.241155] kobject: 'queues' (ffff88801c0f8548): kobject_uevent_env [ 1328.247628] kobject: 'queues' (ffff88801c0f8548): kobject_uevent_env: filter function caused the event to drop! [ 1328.257914] kobject: 'rx-0' (ffff88805cf23a90): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.267348] kobject: 'rx-0' (ffff88805cf23a90): kobject_uevent_env [ 1328.273707] kobject: 'rx-0' (ffff88805cf23a90): fill_kobj_path: path = '/devices/virtual/net/veth347/queues/rx-0' [ 1328.284329] kobject: 'tx-0' (ffff88808f22e058): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.293833] kobject: 'tx-0' (ffff88808f22e058): kobject_uevent_env [ 1328.300210] kobject: 'tx-0' (ffff88808f22e058): fill_kobj_path: path = '/devices/virtual/net/veth347/queues/tx-0' [ 1328.311921] kobject: 'batman_adv' (ffff88805673c500): kobject_add_internal: parent: 'veth347', set: '' [ 1328.324000] kobject: 'veth380' (ffff88805e3909f0): kobject_add_internal: parent: 'net', set: 'devices' [ 1328.334411] kobject: 'veth380' (ffff88805e3909f0): kobject_uevent_env [ 1328.341038] kobject: 'veth380' (ffff88805e3909f0): fill_kobj_path: path = '/devices/virtual/net/veth380' [ 1328.350972] kobject: 'queues' (ffff88801c0f8148): kobject_add_internal: parent: 'veth380', set: '' [ 1328.360804] kobject: 'queues' (ffff88801c0f8148): kobject_uevent_env [ 1328.367341] kobject: 'queues' (ffff88801c0f8148): kobject_uevent_env: filter function caused the event to drop! [ 1328.377724] kobject: 'rx-0' (ffff8880a6371c10): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.387230] kobject: 'rx-0' (ffff8880a6371c10): kobject_uevent_env [ 1328.393643] kobject: 'rx-0' (ffff8880a6371c10): fill_kobj_path: path = '/devices/virtual/net/veth380/queues/rx-0' [ 1328.404400] kobject: 'tx-0' (ffff888057334a98): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.413923] kobject: 'tx-0' (ffff888057334a98): kobject_uevent_env [ 1328.420312] kobject: 'tx-0' (ffff888057334a98): fill_kobj_path: path = '/devices/virtual/net/veth380/queues/tx-0' [ 1328.431741] kobject: 'batman_adv' (ffff888088e49c80): kobject_add_internal: parent: 'veth380', set: '' [ 1328.442946] kobject: 'veth381' (ffff888073f8c9b0): kobject_add_internal: parent: 'net', set: 'devices' [ 1328.453008] kobject: 'veth381' (ffff888073f8c9b0): kobject_uevent_env [ 1328.459607] kobject: 'veth381' (ffff888073f8c9b0): fill_kobj_path: path = '/devices/virtual/net/veth381' [ 1328.469500] kobject: 'queues' (ffff88801c050d48): kobject_add_internal: parent: 'veth381', set: '' [ 1328.479165] kobject: 'queues' (ffff88801c050d48): kobject_uevent_env [ 1328.485713] kobject: 'queues' (ffff88801c050d48): kobject_uevent_env: filter function caused the event to drop! [ 1328.495969] kobject: 'rx-0' (ffff8880a6371550): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.505399] kobject: 'rx-0' (ffff8880a6371550): kobject_uevent_env [ 1328.511753] kobject: 'rx-0' (ffff8880a6371550): fill_kobj_path: path = '/devices/virtual/net/veth381/queues/rx-0' [ 1328.522416] kobject: 'tx-0' (ffff88804e2ae798): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.531886] kobject: 'tx-0' (ffff88804e2ae798): kobject_uevent_env 03:47:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) exit_group(0x7) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="58726ba40000002400070500"/23, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x332, 0x0) 03:47:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) 03:47:16 executing program 3: r0 = socket(0x1, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0xf38c}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000640)={r6, 0x400}, &(0x7f00000006c0)=0x8) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x50800, 0x0) write$P9_RWALK(r7, &(0x7f00000003c0)={0x3d, 0x6f, 0x2, {0x4, [{0x50, 0x0, 0x4}, {0x9ae5725248419016, 0x3}, {0x8839e7e0706e90a8, 0x0, 0x1}, {0x0, 0x3}]}}, 0x3d) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000002c0)) r8 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) ioctl$VIDIOC_SUBDEV_G_FMT(r8, 0xc0585604, &(0x7f0000000480)={0x1, 0x0, {0x5, 0x20, 0x201e, 0x10, 0x1, 0x8, 0x2, 0x1}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newtfilter={0xfffffffffffffe40, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xfffffffffffffe7d, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:47:16 executing program 0: r0 = socket(0x10, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xccac00f8ee774189}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xc}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44804}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1328.538210] kobject: 'tx-0' (ffff88804e2ae798): fill_kobj_path: path = '/devices/virtual/net/veth381/queues/tx-0' [ 1328.549673] kobject: 'batman_adv' (ffff888080523c00): kobject_add_internal: parent: 'veth381', set: '' [ 1328.571849] kobject: 'loop2' (ffff8880a4998160): kobject_uevent_env [ 1328.582570] kobject: 'loop2' (ffff8880a4998160): fill_kobj_path: path = '/devices/virtual/block/loop2' 03:47:16 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) 03:47:16 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000010000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r5 = semget(0x1, 0x0, 0x40) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000380)=""/78) [ 1328.609753] kobject: 'loop3' (ffff8880a49e0a60): kobject_uevent_env [ 1328.617132] kobject: 'veth256' (ffff88805b171170): kobject_add_internal: parent: 'net', set: 'devices' [ 1328.622793] kobject: 'loop3' (ffff8880a49e0a60): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 1328.642686] kobject: 'veth256' (ffff88805b171170): kobject_uevent_env [ 1328.649824] kobject: 'loop4' (ffff8880a4a3d360): kobject_uevent_env 03:47:16 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) [ 1328.651774] kobject: 'veth256' (ffff88805b171170): fill_kobj_path: path = '/devices/virtual/net/veth256' [ 1328.656563] kobject: 'loop4' (ffff8880a4a3d360): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1328.667518] kobject: 'queues' (ffff88808f375a48): kobject_add_internal: parent: 'veth256', set: '' [ 1328.685792] kobject: 'queues' (ffff88808f375a48): kobject_uevent_env [ 1328.692616] kobject: 'queues' (ffff88808f375a48): kobject_uevent_env: filter function caused the event to drop! [ 1328.697008] kobject: 'loop1' (ffff8880a493e0e0): kobject_uevent_env [ 1328.709688] kobject: 'loop1' (ffff8880a493e0e0): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 1328.712624] kobject: 'rx-0' (ffff888098341250): kobject_add_internal: parent: 'queues', set: 'queues' [ 1328.731845] kobject: 'rx-0' (ffff888098341250): kobject_uevent_env [ 1328.738317] kobject: 'rx-0' (ffff888098341250): fill_kobj_path: path = '/devices/virtual/net/veth256/queues/rx-0' [ 1328.750224] kobject: 'tx-0' (ffff8880a1360cd8): kobject_add_internal: parent: 'queues', set: 'queues' 03:47:16 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a00000000000000000000000000000000000000000000020000695900004c9e0200010000000000000000fc0000000005000500000000000a00000000000000000000000000000000000000000000010000000000000200ce1ca9349b2915febcc93dbd1cb9b13133aa58409895ee831fae6b7d87f7db2ddb6b3fd0513f45a5a60c668d08188051736dd39302d2c6d817a60000000000000000"], 0x98}}, 0x0) 03:47:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x2ce, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x4e23, 0x53b, 0x4e21, 0xb80, 0xa, 0x1c0}, {0x7101, 0x8d, 0x2, 0x0, 0x3, 0x5, 0x5, 0x101}, {0x4, 0x2, 0x3, 0x7}, 0x38ba5dff, 0x0, 0x2, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x0, 0x4, 0x1, 0x0, 0x80000000, 0x0, 0x40}}, 0xe8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000480)={'vlan0\x00', 0x40}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() mkdir(&(0x7f00000001c0)='./file1\x00', 0x9a4ce3b38f610a51) waitid(0x1, r3, 0x0, 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000000000000, 0x8, 0x400, 0xfffffffffffffd3a}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x8, &(0x7f0000000040)=[{0x0, 0xf2, 0xe1, 0x3}, {0x40, 0xff, 0x1, 0x1}, {0x2, 0x41, 0x3, 0x1}, {0x5, 0x3f, 0x8, 0xad3a}, {0x3, 0x4, 0x58, 0x3ea}, {0x0, 0x3}, {0x9, 0x2, 0x55}, {0x2, 0x0, 0x60, 0x1}]}, 0x10) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{r5, 0x1}, {}, {}], 0x3, 0x0) [ 1328.75863