0000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:11 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1335.899411] protocol 88fb is buggy, dev hsr_slave_0 21:21:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1d000000) 21:21:11 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1e000000) 21:21:11 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:11 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:21:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0x7f000000}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x20000000) 21:21:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x21000000) 21:21:12 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:12 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x22000000) 21:21:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:12 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:12 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:21:12 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x24000000) 21:21:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x25000000) 21:21:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:13 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0xf0ffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:13 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x26000000) 21:21:13 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:21:14 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:14 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0xffffff7f}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x28000000) 21:21:14 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:14 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x29000000) 21:21:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:15 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 21:21:15 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2a000000) 21:21:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0xffffff8d}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1340.060906] net_ratelimit: 23 callbacks suppressed [ 1340.060930] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.072547] protocol 88fb is buggy, dev hsr_slave_1 21:21:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2c000000) 21:21:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa8002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15307}, [@IFLA_LINKINFO={0xad, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r6}]]}}}]}, 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x2a3, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r9}]]}}}]}, 0x38}}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000002a40)={'vcan0\x00', 0x0}) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r15}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002ac0)={0x0, @xdp={0x2c, 0xa, 0x0, 0x5}, @nl, @nfc={0x27, 0x0, 0x1, 0x2}, 0x60e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002a80)='vxcan1\x00', 0x10001, 0x1, 0x2}) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r18}]]}}}]}, 0x38}}, 0x0) r19 = socket(0x10, 0x803, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r21], 0x4}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007080)={0x0, @dev}, &(0x7f00000070c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000072c0)={@loopback, 0x0}, &(0x7f0000007300)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007480)={0x0, @initdev, @initdev}, &(0x7f00000074c0)=0xc) r25 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r25, 0x0, 0x0) getsockopt$inet_mreqn(r25, 0x0, 0x20, &(0x7f0000007500)={@loopback, @local, 0x0}, &(0x7f0000007540)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007580)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000007680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008b40)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockopt$inet6_mreq(r30, 0x29, 0x1b, &(0x7f0000009140)={@rand_addr, 0x0}, &(0x7f0000009180)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000009940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000009900)={&(0x7f00000091c0)={0x6c4, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x220, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe08}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x81bf, 0x3f, 0x0, 0x6}, {0x5, 0x6, 0x9, 0x6}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x1f, 0x6, 0x9}, {0x0, 0x7f, 0xf7, 0x7ff}, {0xfff7, 0x0, 0x7, 0x14b}, {0x5, 0x1f, 0xf9, 0x6}, {0x401, 0x0, 0x7f, 0x1}]}}}]}}, {{0x8, 0x1, r15}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd950}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r23}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r26}, {0xb4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x20, 0x0, 0xfffffe00}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x12000000}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r36, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r36, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:21:15 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:15 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0xfffffff0}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2d000000) [ 1340.746769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:21:16 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa8002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15307}, [@IFLA_LINKINFO={0xad, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r6}]]}}}]}, 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x2a3, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r9}]]}}}]}, 0x38}}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000002a40)={'vcan0\x00', 0x0}) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r15}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002ac0)={0x0, @xdp={0x2c, 0xa, 0x0, 0x5}, @nl, @nfc={0x27, 0x0, 0x1, 0x2}, 0x60e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002a80)='vxcan1\x00', 0x10001, 0x1, 0x2}) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r18}]]}}}]}, 0x38}}, 0x0) r19 = socket(0x10, 0x803, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r21], 0x4}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007080)={0x0, @dev}, &(0x7f00000070c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000072c0)={@loopback, 0x0}, &(0x7f0000007300)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007480)={0x0, @initdev, @initdev}, &(0x7f00000074c0)=0xc) r25 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r25, 0x0, 0x0) getsockopt$inet_mreqn(r25, 0x0, 0x20, &(0x7f0000007500)={@loopback, @local, 0x0}, &(0x7f0000007540)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007580)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000007680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008b40)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockopt$inet6_mreq(r30, 0x29, 0x1b, &(0x7f0000009140)={@rand_addr, 0x0}, &(0x7f0000009180)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000009940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000009900)={&(0x7f00000091c0)={0x6c4, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x220, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe08}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x81bf, 0x3f, 0x0, 0x6}, {0x5, 0x6, 0x9, 0x6}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x1f, 0x6, 0x9}, {0x0, 0x7f, 0xf7, 0x7ff}, {0xfff7, 0x0, 0x7, 0x14b}, {0x5, 0x1f, 0xf9, 0x6}, {0x401, 0x0, 0x7f, 0x1}]}}}]}}, {{0x8, 0x1, r15}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd950}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r23}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r26}, {0xb4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x20, 0x0, 0xfffffe00}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x12000000}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r36, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r36, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:21:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2e000000) [ 1340.939414] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.944604] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.949413] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.954872] protocol 88fb is buggy, dev hsr_slave_1 21:21:16 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1341.073098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1341.099398] protocol 88fb is buggy, dev hsr_slave_0 [ 1341.104586] protocol 88fb is buggy, dev hsr_slave_1 21:21:16 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa8002, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15307}, [@IFLA_LINKINFO={0xad, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r6}]]}}}]}, 0x38}}, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x2a3, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r9}]]}}}]}, 0x38}}, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r12 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r12, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000002a40)={'vcan0\x00', 0x0}) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r15}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002ac0)={0x0, @xdp={0x2c, 0xa, 0x0, 0x5}, @nl, @nfc={0x27, 0x0, 0x1, 0x2}, 0x60e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002a80)='vxcan1\x00', 0x10001, 0x1, 0x2}) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0xffffffffffffffa9, &(0x7f0000000180)={0x0, 0x3b7}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r18}]]}}}]}, 0x38}}, 0x0) r19 = socket(0x10, 0x803, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r21], 0x4}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007080)={0x0, @dev}, &(0x7f00000070c0)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000072c0)={@loopback, 0x0}, &(0x7f0000007300)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000007480)={0x0, @initdev, @initdev}, &(0x7f00000074c0)=0xc) r25 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r25, 0x0, 0x0) getsockopt$inet_mreqn(r25, 0x0, 0x20, &(0x7f0000007500)={@loopback, @local, 0x0}, &(0x7f0000007540)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007580)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000007680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000008b40)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = dup(r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockopt$inet6_mreq(r30, 0x29, 0x1b, &(0x7f0000009140)={@rand_addr, 0x0}, &(0x7f0000009180)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000009940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000009900)={&(0x7f00000091c0)={0x6c4, r3, 0x400, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x220, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe08}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r13}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x81bf, 0x3f, 0x0, 0x6}, {0x5, 0x6, 0x9, 0x6}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x2, 0x1f, 0x6, 0x9}, {0x0, 0x7f, 0xf7, 0x7ff}, {0xfff7, 0x0, 0x7, 0x14b}, {0x5, 0x1f, 0xf9, 0x6}, {0x401, 0x0, 0x7f, 0x1}]}}}]}}, {{0x8, 0x1, r15}, {0xec, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd950}}}]}}, {{0x8, 0x1, r21}, {0xf8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r23}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r24}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r26}, {0xb4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1, 0x20, 0x0, 0xfffffe00}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x12000000}}, {0x8, 0x6, r27}}}]}}, {{0x8, 0x1, r28}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) r35 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r35, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r35, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r34, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r36}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r36, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r36, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 21:21:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x30000000) [ 1341.339364] protocol 88fb is buggy, dev hsr_slave_0 [ 1341.344512] protocol 88fb is buggy, dev hsr_slave_1 [ 1341.367744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:21:17 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:17 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x31000000) 21:21:17 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:17 executing program 4 (fault-call:14 fault-nth:0): socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:17 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1341.964165] FAULT_INJECTION: forcing a failure. [ 1341.964165] name failslab, interval 1, probability 0, space 0, times 0 [ 1342.083613] CPU: 0 PID: 12258 Comm: syz-executor.4 Not tainted 4.19.88-syzkaller #0 [ 1342.091614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1342.101025] Call Trace: [ 1342.103672] dump_stack+0x197/0x210 [ 1342.103694] should_fail.cold+0xa/0x1b [ 1342.103709] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1342.103734] __should_failslab+0x121/0x190 [ 1342.111228] should_failslab+0x9/0x14 [ 1342.111243] kmem_cache_alloc+0x2ae/0x700 [ 1342.111258] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1342.111272] ? iov_iter_alignment+0x1a2/0x7a0 [ 1342.111286] ? do_blockdev_direct_IO+0xd7/0x8fb0 [ 1342.111302] do_blockdev_direct_IO+0x374/0x8fb0 [ 1342.111326] ? rcu_read_lock_sched_held+0x110/0x130 [ 1342.120636] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1342.120654] ? mark_buffer_dirty+0x143/0x650 [ 1342.120672] ? write_end_fn+0xf0/0xf0 [ 1342.120686] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1342.120705] ? sb_init_dio_done_wq+0x90/0x90 [ 1342.128651] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1342.128666] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1342.128682] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1342.128699] ? retint_kernel+0x2d/0x2d [ 1342.138723] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1342.138777] ? lock_downgrade+0x880/0x880 [ 1342.148173] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1342.148192] __blockdev_direct_IO+0xa1/0xca [ 1342.148204] ? write_end_fn+0xf0/0xf0 [ 1342.148221] ext4_direct_IO+0x990/0x19e0 [ 1342.158756] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1342.158783] generic_file_direct_write+0x20f/0x4b0 [ 1342.158804] __generic_file_write_iter+0x2ee/0x630 [ 1342.167020] ext4_file_write_iter+0x32b/0x1060 [ 1342.167036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1342.167056] ? ext4_file_mmap+0x410/0x410 [ 1342.177066] ? retint_kernel+0x2d/0x2d [ 1342.177090] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1342.177104] ? iov_iter_init+0xc6/0x1f0 [ 1342.177122] __vfs_write+0x587/0x810 [ 1342.186625] ? kernel_read+0x120/0x120 [ 1342.186658] ? rcu_read_lock_sched_held+0x110/0x130 [ 1342.186678] ? rcu_sync_lockdep_assert+0x6d/0xb0 21:21:17 executing program 3: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x32000000) [ 1342.195121] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1342.195134] ? __sb_start_write+0x1a9/0x360 [ 1342.195152] vfs_write+0x20c/0x560 [ 1342.195171] ksys_write+0x14f/0x2d0 [ 1342.204229] ? __ia32_sys_read+0xb0/0xb0 [ 1342.204248] ? do_syscall_64+0x26/0x620 [ 1342.204265] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1342.214178] ? do_syscall_64+0x26/0x620 [ 1342.214201] __x64_sys_write+0x73/0xb0 [ 1342.214219] do_syscall_64+0xfd/0x620 [ 1342.222056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1342.222067] RIP: 0033:0x45a909 [ 1342.222082] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1342.222089] RSP: 002b:00007efe15426c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1342.222102] RAX: ffffffffffffffda RBX: 00007efe15426c90 RCX: 000000000045a909 [ 1342.222109] RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000006 [ 1342.222121] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1342.232632] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe154276d4 [ 1342.232640] R13: 00000000004cbe2e R14: 00000000004e5ae8 R15: 0000000000000007 21:21:17 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xf, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x34000000) 21:21:18 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:18 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3a000000) 21:21:18 executing program 3 (fault-call:2 fault-nth:0): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:18 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1343.010390] FAULT_INJECTION: forcing a failure. [ 1343.010390] name failslab, interval 1, probability 0, space 0, times 0 [ 1343.022633] CPU: 1 PID: 12793 Comm: syz-executor.3 Not tainted 4.19.88-syzkaller #0 [ 1343.030462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1343.030470] Call Trace: [ 1343.030495] dump_stack+0x197/0x210 [ 1343.030516] should_fail.cold+0xa/0x1b [ 1343.030535] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1343.030551] ? lock_downgrade+0x880/0x880 [ 1343.030583] __should_failslab+0x121/0x190 [ 1343.063497] should_failslab+0x9/0x14 [ 1343.067319] __kmalloc_track_caller+0x2de/0x750 [ 1343.072006] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1343.077677] ? strndup_user+0x77/0xd0 [ 1343.081493] memdup_user+0x26/0xb0 [ 1343.085057] strndup_user+0x77/0xd0 [ 1343.088703] ksys_mount+0x3c/0x150 [ 1343.092263] __x64_sys_mount+0xbe/0x150 [ 1343.096257] do_syscall_64+0xfd/0x620 [ 1343.100081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1343.105281] RIP: 0033:0x45a909 [ 1343.108508] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1343.127421] RSP: 002b:00007f04df8c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1343.135152] RAX: ffffffffffffffda RBX: 00007f04df8c2c90 RCX: 000000000045a909 [ 1343.142438] RDX: 0000000020000240 RSI: 00000000200000c0 RDI: 0000000020000200 [ 1343.149720] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1343.157015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04df8c36d4 [ 1343.164301] R13: 00000000004c7d4d R14: 00000000004deb28 R15: 0000000000000004 21:21:18 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:18 executing program 3 (fault-call:2 fault-nth:1): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3e000000) [ 1343.377673] FAULT_INJECTION: forcing a failure. [ 1343.377673] name failslab, interval 1, probability 0, space 0, times 0 21:21:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xf00, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1343.464020] CPU: 1 PID: 13008 Comm: syz-executor.3 Not tainted 4.19.88-syzkaller #0 [ 1343.471866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1343.481236] Call Trace: [ 1343.483850] dump_stack+0x197/0x210 [ 1343.487498] should_fail.cold+0xa/0x1b [ 1343.491409] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1343.496541] ? lock_downgrade+0x880/0x880 [ 1343.500719] __should_failslab+0x121/0x190 [ 1343.504971] should_failslab+0x9/0x14 [ 1343.508791] __kmalloc_track_caller+0x2de/0x750 [ 1343.513478] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1343.519724] ? strndup_user+0x77/0xd0 [ 1343.523536] memdup_user+0x26/0xb0 [ 1343.527089] strndup_user+0x77/0xd0 [ 1343.530730] ksys_mount+0x7b/0x150 [ 1343.534281] __x64_sys_mount+0xbe/0x150 [ 1343.538271] do_syscall_64+0xfd/0x620 [ 1343.542087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1343.547293] RIP: 0033:0x45a909 21:21:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1343.550498] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1343.569414] RSP: 002b:00007f04df8c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1343.577139] RAX: ffffffffffffffda RBX: 00007f04df8c2c90 RCX: 000000000045a909 [ 1343.584421] RDX: 0000000020000240 RSI: 00000000200000c0 RDI: 0000000020000200 [ 1343.591700] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1343.598986] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04df8c36d4 [ 1343.606269] R13: 00000000004c7d4d R14: 00000000004deb28 R15: 0000000000000004 21:21:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3f000000) 21:21:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:19 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) getsockopt$rose(r0, 0x104, 0x57acd189171d8bb7, &(0x7f0000000600), &(0x7f0000000640)=0x4) fcntl$setown(0xffffffffffffffff, 0x8, r4) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) sched_getscheduler(r4) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, r4, 0x7, r5, &(0x7f0000000040)={0xffffffffffffffff, r1, 0xbf}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x800080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r7}, 0x30) rt_sigaction(0x20, &(0x7f0000000280)={&(0x7f0000000180)="e100c4e2ad38d4660f73f9f5660f3a14414a0bc4e18573daff66150400663e36360f92760c262e362ef2e001d9ea463d00000020", {0x81}, 0x0, &(0x7f0000000240)="67460591000000669026420f8245f60000400f5c0c1446c0d990400f1ce33666450f5b5b0040e3e9ddc0c422fd217308"}, &(0x7f0000000580)={&(0x7f00000002c0)="440fab4f04660f50d3c4433922da79660fdc7cf00036f2490f2aba0c000000c40319211cd55800000070430fb6be0d000000c4a21d9b890a000000640f01da8f0868ee215d", {}, 0x0, &(0x7f0000000540)="c4a2b8f3d7456ba9008000000081442f960b0000000f487afe0f38075e4fc401797f7880d9ea26ddd442336e7766470faebe07000000"}, 0x8, &(0x7f00000005c0)) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:19 executing program 2 (fault-call:14 fault-nth:0): socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:19 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x7f00, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:19 executing program 3 (fault-call:2 fault-nth:2): open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x42000000) [ 1344.228688] FAULT_INJECTION: forcing a failure. [ 1344.228688] name failslab, interval 1, probability 0, space 0, times 0 [ 1344.275305] CPU: 1 PID: 13347 Comm: syz-executor.3 Not tainted 4.19.88-syzkaller #0 [ 1344.283148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1344.292515] Call Trace: [ 1344.295125] dump_stack+0x197/0x210 [ 1344.298778] should_fail.cold+0xa/0x1b [ 1344.302686] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1344.305221] FAULT_INJECTION: forcing a failure. [ 1344.305221] name failslab, interval 1, probability 0, space 0, times 0 [ 1344.307803] ? lock_downgrade+0x880/0x880 [ 1344.307833] __should_failslab+0x121/0x190 [ 1344.307868] should_failslab+0x9/0x14 [ 1344.307894] kmem_cache_alloc+0x2ae/0x700 [ 1344.335527] ? find_held_lock+0x35/0x130 [ 1344.339592] ? __might_fault+0x12b/0x1e0 [ 1344.343668] getname_flags+0xd6/0x5b0 [ 1344.347478] user_path_at_empty+0x2f/0x50 [ 1344.352779] do_mount+0x150/0x2bc0 [ 1344.356331] ? copy_mount_string+0x40/0x40 [ 1344.360580] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1344.366129] ? _copy_from_user+0xdd/0x150 [ 1344.370293] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1344.375852] ? copy_mount_options+0x280/0x3a0 [ 1344.380375] ksys_mount+0xdb/0x150 [ 1344.383928] __x64_sys_mount+0xbe/0x150 [ 1344.387914] do_syscall_64+0xfd/0x620 [ 1344.391725] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1344.396917] RIP: 0033:0x45a909 [ 1344.400117] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1344.419033] RSP: 002b:00007f04df8c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1344.426754] RAX: ffffffffffffffda RBX: 00007f04df8c2c90 RCX: 000000000045a909 [ 1344.434032] RDX: 0000000020000240 RSI: 00000000200000c0 RDI: 0000000020000200 [ 1344.441308] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1344.448587] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f04df8c36d4 [ 1344.455866] R13: 00000000004c7d4d R14: 00000000004deb28 R15: 0000000000000004 [ 1344.463203] CPU: 0 PID: 13299 Comm: syz-executor.2 Not tainted 4.19.88-syzkaller #0 [ 1344.471016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1344.471022] Call Trace: [ 1344.471045] dump_stack+0x197/0x210 [ 1344.471064] should_fail.cold+0xa/0x1b [ 1344.471081] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1344.471107] __should_failslab+0x121/0x190 [ 1344.471123] should_failslab+0x9/0x14 [ 1344.471136] kmem_cache_alloc+0x2ae/0x700 [ 1344.471151] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1344.471164] ? iov_iter_alignment+0x1a2/0x7a0 [ 1344.471177] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.471196] do_blockdev_direct_IO+0x374/0x8fb0 [ 1344.527406] ? rcu_read_lock_sched_held+0x110/0x130 [ 1344.532432] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1344.532450] ? mark_buffer_dirty+0x143/0x650 [ 1344.532469] ? write_end_fn+0xf0/0xf0 [ 1344.532483] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1344.532500] ? sb_init_dio_done_wq+0x90/0x90 [ 1344.556334] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.561118] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.565900] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1344.570500] ? retint_kernel+0x2d/0x2d [ 1344.574408] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1344.579394] ? lock_downgrade+0x880/0x880 [ 1344.583558] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1344.589201] __blockdev_direct_IO+0xa1/0xca [ 1344.593549] ? write_end_fn+0xf0/0xf0 [ 1344.597375] ext4_direct_IO+0x990/0x19e0 [ 1344.601457] ? ext4_dio_get_block_unwritten_sync+0xf0/0xf0 [ 1344.607112] generic_file_direct_write+0x20f/0x4b0 [ 1344.612071] __generic_file_write_iter+0x2ee/0x630 [ 1344.617031] ext4_file_write_iter+0x32b/0x1060 [ 1344.621628] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.626585] ? ext4_file_mmap+0x410/0x410 [ 1344.630754] ? mark_held_locks+0xb1/0x100 [ 1344.634928] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.639711] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1344.644616] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1344.650180] ? iov_iter_init+0xc6/0x1f0 [ 1344.654173] __vfs_write+0x587/0x810 [ 1344.657903] ? kernel_read+0x120/0x120 [ 1344.661820] ? rcu_read_lock_sched_held+0x110/0x130 [ 1344.666860] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 1344.671632] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1344.677187] ? __sb_start_write+0x1a9/0x360 [ 1344.681534] vfs_write+0x20c/0x560 [ 1344.685093] ksys_write+0x14f/0x2d0 [ 1344.688737] ? __ia32_sys_read+0xb0/0xb0 [ 1344.692808] ? do_syscall_64+0x26/0x620 [ 1344.696805] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1344.702176] ? do_syscall_64+0x26/0x620 [ 1344.702199] __x64_sys_write+0x73/0xb0 [ 1344.702219] do_syscall_64+0xfd/0x620 [ 1344.713863] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1344.719056] RIP: 0033:0x45a909 [ 1344.719072] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1344.719081] RSP: 002b:00007f8730db9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1344.719098] RAX: ffffffffffffffda RBX: 00007f8730db9c90 RCX: 000000000045a909 [ 1344.756167] RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000007 [ 1344.763453] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:21:19 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:20 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x4, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8c2d}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) 21:21:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x43000000) 21:21:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1344.770736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8730dba6d4 [ 1344.778019] R13: 00000000004cbe2e R14: 00000000004e5ae8 R15: 0000000000000008 21:21:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x48000000) 21:21:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x1000000, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1345.099373] net_ratelimit: 16 callbacks suppressed [ 1345.099382] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.099872] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.104407] protocol 88fb is buggy, dev hsr_slave_1 [ 1345.109793] protocol 88fb is buggy, dev hsr_slave_1 [ 1345.259464] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.264584] protocol 88fb is buggy, dev hsr_slave_1 21:21:20 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:20 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe029, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f0000000b40)='./file0\x00', 0x5fb, 0x5, &(0x7f0000000b80)=[{&(0x7f0000000240)="9dc1a44bb7ad017fd1c3995c04478bdbb0d26cf5d7d42bd14d5a72286b7f1ea1895714f2e2868a24d3efd462432f12b5963c76251c901792e80018858c0f69b5c686b180dd2175352b5a5c362b83fcb6886551cb93c3424e88ff01630ac9c6e1f4010ef547b11e67dee2105e7c91495eae2fc8db258c5c78f362c856a5dbe7d6e0af5df7e1b590ce70a35f58da04bff6c26e138ea1ddc0584703d0117731f20beb42890ee31be25a997afe64cdd7643279be2c6ab6354e88446a0e66dfa3964cc6399871518ba3f9cde290f61df396ab866d88dd1d4e29a424dc3130d0fd668fd226858619", 0xe5, 0x6}, {&(0x7f0000000540)="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", 0xfc, 0x7}, {&(0x7f0000000640)="a965661527119ee47d51c1b222c684a4aa46bcc90e75ad75c1547e5f6f54b724d801547c597fbdca22dbcf295ea5e887ff52618e6a0069259b14ae595fbf05143489", 0x42, 0x4}, {&(0x7f00000006c0)="d8e6df99e1f71e633efbe7a98465c073eb030c6d121a44180cf2b5a38cde1dfc8bf050abd356c9073ca3f835dfccdd2225d995a2fc69a82c5c97892513cd17f2222087e27adffe6354f5d3635a80ef7d93cdbafe565cb52cbfc85eff2ba0c27d8a4a7c20a1ad688f9bca68915e5ea68a810909438f2e567e614c44f960a4de734ce88ecade66c8ec387dbc45488d11218830e6b8708adaa6ee860edb5c4e6b47cf3917769fa7e8828ce284fd", 0xac, 0x4}, {&(0x7f0000000b00)="7df98100007ad9549b5dd8f4", 0xc, 0xffffffffffffffff}], 0x800000, &(0x7f0000000900)=ANY=[@ANYBLOB="626172726965722c667375b79ea01bab337569643d30643c36007a30392d573938352d383561602d6634f1652d6118003893ad66362c00f07eae62e075b6db041af53a332335ddf305342e66ecf2e974511f4219729830a661fc27a450b6c78a782ec5141974e8f34ba7618904784759d2665a56474b811dd34c3fea8c9fcff94d7036d6c10143ba193bc4a9f4a0050cf50d43f558fbb1cf24bb19c5c2e127388e7f32dd1aa33ca9e993a14200a6d0bd077fcf7fb83deeb8982eb96ce89e2e05d1e79ed4f5611377bca4c424d9043c71307fa098cf5dc5e4c2bb50f43ed14c199cd49eb356f790ac5a4778bc00000000000000000000386c"]) socket$alg(0x26, 0x5, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/load\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000a00)=""/205) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:20 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x49000000) 21:21:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xf000000, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1345.499372] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.504515] protocol 88fb is buggy, dev hsr_slave_1 [ 1345.509688] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.514794] protocol 88fb is buggy, dev hsr_slave_1 21:21:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1345.616938] hfsplus: unable to parse mount options 21:21:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4a000000) [ 1345.720782] print_req_error: 4 callbacks suppressed [ 1345.720795] print_req_error: I/O error, dev loop3, sector 0 [ 1345.784285] XFS (loop3): SB validate failed with error -5. 21:21:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1345.841009] print_req_error: I/O error, dev loop3, sector 0 21:21:21 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'\ndev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:21 executing program 4: r0 = socket$kcm(0x2b, 0xd, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)={0x2, 0x8e, "b4dd3209fa2db0c7cb39d2544d1700d23b4015b0daf37e94b43d98452b88a9c68865fe765716917c858914950abb1a5eb89b189f14c17f9f3d80adb02b26894a03228eb982794f115bfb6e9d21066acb82c1d59d13fb5f7d7503ca8a83672ea3b7a73f6b3c4cb5cb4b1507b72ebe05522cbbbbef3d8b37695ab4adb20ab7fd2b45db14c6f31f8e16bb4257b85c1b"}) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000080)=0x1f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x7, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000180)=0x228ca6, 0x4) 21:21:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4c000000) 21:21:21 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:21 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'%dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x7f000000, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:21 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000002) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4e000000) 21:21:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:22 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'7dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4f000000) 21:21:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:22 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'>dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:22 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r1}, 0x30) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x50000000) 21:21:22 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/\nev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x8dffffff, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:22 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:22 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x28, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:22 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x51000000) 21:21:22 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000003) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:22 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/#ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:23 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/%ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x52000000) 21:21:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:23 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/*ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x54000000) 21:21:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xf0ffffff, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:23 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xf10, 0x80000) statx(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0x8, &(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x4, 0x5}, &(0x7f0000000380)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xffffffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:23 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:23 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/+ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:23 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000004) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:23 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x55000000) 21:21:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:24 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000240)={0x5, 0x6, 0x3ef, 0x5604, 0x19, 0x736}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r4, 0xffffffe8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x9, 0x8000d, 0x5}, &(0x7f0000000080)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x10000}}, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000040)={0x1, 0x8e2, 0xfff, 0x2, 0x10001}) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/-ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x56000000) 21:21:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/.ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xffffff7f, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x58000000) 21:21:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'//ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:24 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000005) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:24 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={r5, 0x1f, "8c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a32"}, &(0x7f0000000580)=0x27) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000680)={r3, 0xfffffffd, 0x1, 0x4, 0x7, 0xb30, 0x8, 0x3f, {r6, @in6={{0xa, 0x4e23, 0x8, @remote, 0x83}}, 0x2, 0x7, 0x3ff, 0x4}}, &(0x7f00000005c0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xf801, 0x3, 0x8, 0x7fff, 0x4, 0x5, 0x5, 0x6, r3}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r7, 0x5, 0xd18, 0x4, 0x1, 0x7}, &(0x7f00000001c0)=0x14) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r9}, 0x30) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x59000000) 21:21:24 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/0ev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5a000000) 21:21:25 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/Xev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xffffff8d, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:21:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:25 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/cev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5c000000) 21:21:25 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000006) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:25 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/iev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:25 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:25 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000036a) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:25 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5c0e0000) 21:21:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0xfffffff0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1350.539384] net_ratelimit: 23 callbacks suppressed [ 1350.539392] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.549609] protocol 88fb is buggy, dev hsr_slave_1 21:21:26 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/lev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5e000000) 21:21:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:26 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/oev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x60000000) 21:21:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1351.339452] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.344609] protocol 88fb is buggy, dev hsr_slave_1 [ 1351.349814] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.349861] protocol 88fb is buggy, dev hsr_slave_1 21:21:27 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000007) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:27 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000001c0)={0x3, {0x0, 0x989680}, 0x7, 0x10001}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgrmup/syz0\x00!\xc2%1H\xe9\xc8\xf5<)\xa8\x8c|fW\xdeV\x8c\xde\a\xe4[3h\x90\x91\xbdE\xb3AO\x7f=\x92\x1b\xd8c|H=\x1a\xff\xf0\x1fy\xe3\xf8\xf2Y\xf0\xdb/\x13k\xe4\xbd/*.\x89\xd4\xb3\xa4\x92V\x8aO\x83\x9a?\xcdSG\xdb\x99A&\x8f\x05\x83\x00\x19\xab\x7f\x98\x1e\xd5\xa3\xb0\x00\t\x97\rv(>\xc6o\x8c\xa1\xa1s.V\xc8\xcf/\xbb\x9f\x00\xca\x04\x84\x95\x7f\x97\xdcLb\xcdRh\xe3\xee\xc9Q\x01F:4\x01hZ\xec2\xcea\xe3\'\x82\'2Jb\x0e\x93\xd0\xa6\b\xc0A\xc365\x06\xf8jPT\xb5\xd9\xc36p\"@=:\xe2\x95s.\x0f\x9dJ\xa7\x94\xd0\xbc93\xba@\xdf;*\x0e\xfa<\xb6\xfcX\x01\xee\x17l9\xdb\xfe{\x86\xb3\xd2a\\\xa7\x10]y\xb9\xb18\\\x1b\xa9\xec\xe6\xcf\x96c6\x8b`\x06 \x80\xd6\xac\x9b\x88\xcb\x00^x\x95;[\xc22\xf5&\x98d\xe3\xbf\xb4:?\x0e-\xe5\x99\xb7\xdbJ6\x1e7\xb6v\xbc\xac\f\xbe\xdb\x0e\x15\v\xc8\xb5\xdc\xbfO3\x11<\xc8\x80\xc6]\x00K\xc6\xc9g\x8c\xf2G\xaf\xdelG0?\x95ai\xa3\xa7\x9aOn\xf98\xb3_\x96X~\x98\at\xc0\xf6`\x8d}.\x16\x03\xc0\x81ivXdB\x99\x96xq\xa3\xa6C\xed\xedh\xdfzCW\xf5\x1f\xa7\xc8^\xd2\xa9!\x18\xd1\xd71r\xac7\xbe\xd9\xaf\x0e(\xfc\x84w\xbc\x8e$hZ)\xa4\x7f\xffF\xf3\xae\xa6@6Z\xbd[\xc1\xab\xc3R\x93\xd5\xc2\xd0H]j}\xd1\xe5\x9a\xb8`\xd1+\xd2\x9b\xbe\xf9\x90\xcc\xb8\xf3\x1c\xa4/,\xc2AF\r\xc9\xe6\xe6\x8b\xc8\x7fU\x10})\xf1n\x12\x85\x97\xe7?\xc6\xaf\x8f%\x8euD{5J\xa8\xd5\xe8\xfc\x83N\xd8ua\x90TIpS\xb25C\xebB\xaa\xd5\xadu;rZ\xc6\xf2\x9d\xcc\x90\n\xb9E\xfa\xa5n\fP\xda\xe2\x0f\x1a\x8en\xf8l~', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000040)) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffff35, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x9, 0x4, 0x8}, &(0x7f0000000080)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r5) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xfef0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r11}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r9, r6, 0x0, 0x1, &(0x7f0000000080)='\x00', r11}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r11}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r8, r7, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r11}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r6, 0x0, 0x6, &(0x7f0000000180)='*eth0\x00', r11}, 0x30) r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r13) r14 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r13, r14, 0x0, 0x1000000a3, &(0x7f0000000480)='./oup.cpu//.\xf3l\a\x03\x10:\x04\x92\t71\xf7|6\xaf\bW\xda\xea\xf2~\x00\x00', r11}, 0xffffffffffffffbb) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/pev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x64000000) 21:21:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0xfb80}], 0x1}}], 0x2, 0x0) [ 1351.499391] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.504701] protocol 88fb is buggy, dev hsr_slave_1 21:21:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1fb80}], 0x1}}], 0x2, 0x0) 21:21:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x65000000) 21:21:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/sev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1351.739435] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.744578] protocol 88fb is buggy, dev hsr_slave_1 21:21:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x2fb80}], 0x1}}], 0x2, 0x0) 21:21:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/uev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:27 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000008) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x66000000) 21:21:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/xev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:27 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4fa57128, 0x802) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x40000901}], 0x1}}], 0x2, 0x0) 21:21:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/d\nv/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x68000000) 21:21:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/d%v/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6b6b6b00) 21:21:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:28 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000009) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x7ffff000}], 0x1}}], 0x2, 0x0) 21:21:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/de\n/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:28 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) socket$inet6(0xa, 0x40000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) stat(0x0, &(0x7f0000000140)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, 0x0) pipe(0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000001c0)={'exec ', '\x00'}, 0x6) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/107, 0x0}) 21:21:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6c000000) 21:21:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:28 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/de%/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x74000000) 21:21:29 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x8) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xb) 21:21:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:29 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev\nloop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x7a000000) 21:21:29 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000a) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x2}}], 0x2, 0x0) 21:21:29 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:29 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev%loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x81000000) 21:21:29 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x87, @empty, 0x4e22, 0x4, 'none\x00', 0x5aefca3ffa082d8e, 0x10000, 0x42}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev7loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x9effffff) 21:21:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x3}}], 0x2, 0x0) 21:21:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev>loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xa03a0000) 21:21:30 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000b) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/\noop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:30 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x200005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000240)={0x3, 0x11, 0x8, 0xffff0001, "dad36989c2ce4fa09bf8d58def0f0d54a308cac6d6b5632c7229775717104057"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) getpeername$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x10) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x8}}], 0x2, 0x0) 21:21:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xe0000000) 21:21:30 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:30 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/#oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xf0ffffff) 21:21:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1355.659376] net_ratelimit: 19 callbacks suppressed [ 1355.659385] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.669654] protocol 88fb is buggy, dev hsr_slave_1 21:21:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xfffff000) 21:21:31 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/%oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1355.910318] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.916088] protocol 88fb is buggy, dev hsr_slave_1 [ 1355.922772] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.928603] protocol 88fb is buggy, dev hsr_slave_1 21:21:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:31 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:31 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/*oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:31 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = fcntl$dupfd(0xffffffffffffffff, 0xe09, r0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000040)=0x2b8, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x10}}], 0x2, 0x0) 21:21:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xffffff7f) 21:21:31 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000001400010070666966"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xffffff9e) 21:21:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/+oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000001400010070666966"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1356.779388] protocol 88fb is buggy, dev hsr_slave_0 [ 1356.784560] protocol 88fb is buggy, dev hsr_slave_1 21:21:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xfffffff0) 21:21:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/-oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:32 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:32 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000e) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x500}}], 0x2, 0x0) 21:21:32 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000001400010070666966"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1000000000000) 21:21:32 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/.oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1357.332656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 21:21:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0xddc522446843ea8d}}], 0x2, 0x0) [ 1357.428922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 21:21:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:33 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev//oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1357.557277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1357.579389] protocol 88fb is buggy, dev hsr_slave_0 [ 1357.579803] protocol 88fb is buggy, dev hsr_slave_0 21:21:33 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000240)=""/196, 0xc4) recvmsg(0xffffffffffffffff, 0x0, 0x40) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000540)=""/218, &(0x7f0000000080)=0xda) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf}}], 0x2, 0x0) [ 1357.710511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1357.756990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1357.833851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 21:21:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:33 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/0oop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1357.936624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1358.025871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1358.114311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 [ 1358.163107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=23223 comm=syz-executor.0 21:21:33 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000f) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:33 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/Loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:33 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x40030000000000) 21:21:33 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f00000005c0)='./file0\x00', 0x800) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000840)=0xc, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) kexec_load(0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000240)="da5e6b7290ec3ba825f14d303623fb46638358dee932cbd42d58009c4056993c283765dafacdfb5b94b1d27154a1997dee9e0ddf1cc987e7a103602b18234120121077b35791250847c85c0260c52a94d6bf054ce689ac6a6344c021d8c93ff7741757021e2c388ab16f4c9f2a22153a0818c118eed84ea7bceee081b4809770787727f343183acd1760aae9f1ca08ded7d971b64fb68e2562a338d2aa6600238a75ca6dba1134aa57227a88134bf12ed86e79cf759a5a091d8d8a13192e7c8c0c7a72970515633aff2e842b49b2", 0xce, 0x3, 0x7}, {&(0x7f0000000040)="5079850925c7c9576d2755d85c23c6182e286b712db04ba02536d6610932e787c4613da94c822c02e04bf63f0ef76a292279a8ab8ceb46bcd5b999f917a3d73dfe121f8b020453c7656c294ee1f923667efc0804", 0x54, 0xfffffffffffffffa, 0x3ff}, {&(0x7f0000000180)="0720057f55ecdf47b05a608604bc20d788a7f6176f229efd0d0cc96dac4f4801f9be3e47858dc626", 0x28, 0x8000, 0xfff}], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f00000007c0)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000002140)=@delchain={0x0, 0x65, 0x1, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x1, 0x771f9ac7b1c26257}, {0xe, 0xe}, {0x5, 0x3}}, [@TCA_CHAIN={0x0, 0xb, 0xfffffffb}, @filter_kind_options=@f_flower={{0x0, 0x1, 'flower\x00'}, {0x0, 0x2, [@TCA_FLOWER_KEY_ARP_TIP_MASK={0x0, 0x3c, 0xffffffff}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x0, 0x55, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x0, 0x1, 0x741}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x0, 0x3, 0x7}]}}, @TCA_FLOWER_KEY_CVLAN_ID={0x0, 0x4d, 0xe29}]}}, @filter_kind_options=@f_route={{0x0, 0x1, 'route\x00'}, {0x0, 0x2, [@TCA_ROUTE4_FROM={0x0, 0x3, 0x37}, @TCA_ROUTE4_CLASSID={0x0, 0x1, {0x10030, 0xf}}]}}, @TCA_CHAIN={0x0, 0xb, 0x4}, @filter_kind_options=@f_u32={{0x0, 0x1, 'u32\x00'}, {0x0, 0x2, [@TCA_U32_FLAGS={0x0, 0xb, 0x4}, @TCA_U32_DIVISOR={0x0, 0x4, 0xe5}, @TCA_U32_POLICE={0x0, 0x6, @TCA_POLICE_RATE={0x0, 0x2, [0x0, 0x800, 0xb1, 0x6, 0x1, 0xffff, 0x80000001, 0x72, 0x4, 0x0, 0x0, 0x3, 0x76, 0x9274, 0xffffff80, 0x3, 0x2, 0x0, 0x40400000, 0x6, 0x5, 0x99d1, 0x7f, 0x7fff, 0x8, 0x8, 0x2, 0x8, 0x400, 0x2e, 0x93, 0x81, 0xb6e4, 0x81, 0x10001, 0x6, 0x1, 0x8, 0x3ff, 0x4, 0xfff, 0x2, 0x9, 0x9, 0x9, 0x4, 0xac, 0x5, 0x5, 0x3, 0x8000, 0x1, 0x80000000, 0x4, 0x80000000, 0xffff79e7, 0x0, 0xfffffffa, 0xfffffff8, 0x4, 0x6, 0x81, 0x6b8, 0x1416, 0x7fffffff, 0x7, 0x5, 0x6, 0x0, 0x1, 0x4, 0x893, 0xfffffffe, 0x1f, 0xfffffff9, 0x7, 0x1, 0x401, 0x54, 0x5, 0xff, 0x4, 0x7, 0x8, 0x7f, 0x3e, 0x4, 0x3, 0x6b50, 0xc9, 0x20000000, 0x7, 0x1, 0x4, 0x7fffffff, 0xfff, 0x9411, 0x5, 0xf7, 0x20, 0x765, 0x14, 0x1, 0x200, 0x7, 0x7, 0x1, 0x5, 0x2, 0x76, 0x401, 0x1, 0x7, 0x0, 0xdb73, 0x87, 0x401, 0x1000, 0x1, 0x0, 0xbb3, 0x7fff, 0x5, 0x8000, 0x2, 0x4, 0x377f, 0x7, 0x6, 0x8, 0x5, 0x1ff, 0x0, 0xe1, 0x1, 0x2, 0x5, 0x8, 0x7f, 0x3ff, 0xffffff81, 0x1ff, 0x2, 0xfffffffe, 0x1ff, 0x30, 0xd9, 0x7fff, 0x7fff, 0x3, 0x7, 0x8, 0x0, 0x400, 0x1, 0xffff, 0x6, 0x8, 0x40, 0x3efb, 0x8, 0x1, 0xfffff6b8, 0xe4, 0x9, 0x8000, 0xffffffff, 0x8, 0x200, 0xffffffd8, 0xbbed, 0x7, 0x2, 0x9, 0x10001, 0x8, 0xfffffffb, 0x2, 0x0, 0x3f, 0x1d, 0x3, 0x5, 0x100, 0x1, 0x800, 0xffff, 0x1, 0x800, 0xfffffffb, 0xbb, 0xa8, 0x200, 0x7fffffff, 0xca, 0x10001, 0xbf, 0xc, 0x8, 0x10000, 0x200, 0x9b3, 0x9, 0x81, 0x9e7d, 0x5, 0x4, 0x4, 0x1ff, 0x3, 0x47398055, 0xa2, 0x9, 0x17, 0x8, 0x101, 0x3, 0x2037, 0x5, 0x45c, 0x7, 0xc0, 0x1ff, 0x6, 0x3ff, 0xffff, 0x9e8, 0x0, 0x2, 0x800, 0x2, 0xf3, 0x1000, 0x20, 0xfff, 0x5, 0xa83, 0x401, 0x7f, 0x1, 0x401, 0x7, 0xfffff800, 0x4, 0x2f5, 0x3, 0x1000, 0x6, 0x2, 0x40, 0x7fff, 0x7ff, 0x7, 0x4c, 0x4, 0x5]}}, @TCA_U32_CLASSID={0x0, 0x1, {0x3, 0x4}}]}}]}, 0xfffffe7d}, 0x1, 0x0, 0x0, 0x20040082}, 0x22040040) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x1, 0x800) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf00}}], 0x2, 0x0) 21:21:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x7f00}}], 0x2, 0x0) 21:21:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/uoop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6b6b6b00000000) 21:21:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x1000000}}], 0x2, 0x0) 21:21:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/l\nop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:34 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x100000010) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:34 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.evknts\x00\xb8\xe8\x87@>\xdc&y\xa1\r\x1d\x14j)\xdcS\xce\xab\x9d\f^\x02B\x86\xf5\x99\x93\xad\x85\xc0,L\xc9', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000080)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000040)) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x20000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0xb, 0x4, 0x20}, &(0x7f0000000380)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x10000}}, 0x10) r7 = semget$private(0x0, 0x0, 0x51) semctl$IPC_STAT(r7, 0x0, 0x2, &(0x7f0000000240)=""/140) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000000)) r9 = dup2(r8, r2) ioctl$CAPI_NCCI_OPENCOUNT(r9, 0x80044326, &(0x7f00000000c0)=0xffffffff) 21:21:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xf0ffffffffffff) 21:21:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf000000}}], 0x2, 0x0) 21:21:34 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/l%op', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x7f000000}}], 0x2, 0x0) 21:21:35 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/lo\np', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x100000000000000) 21:21:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x8dffffff}}], 0x2, 0x0) 21:21:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:35 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402cd9530df82f4e, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:35 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x12000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf0ffffff}}], 0x2, 0x0) 21:21:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:35 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/lo%p', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x200000000000000) 21:21:35 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xffffff7f}}], 0x2, 0x0) 21:21:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x300000000000000) 21:21:35 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo\n', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:35 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xffffff8d}}], 0x2, 0x0) 21:21:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x400000000000000) 21:21:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo#', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f7000080002000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:36 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={r3, 0x1f, "8c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a32"}, &(0x7f0000000580)=0x27) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x4}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 21:21:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xfffffff0}}], 0x2, 0x0) [ 1360.939425] net_ratelimit: 20 callbacks suppressed [ 1360.939433] protocol 88fb is buggy, dev hsr_slave_0 [ 1360.949535] protocol 88fb is buggy, dev hsr_slave_1 21:21:36 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000300), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r3 = openat$cgroup_ro(r2, &(0x7f0000000a00)='me\x7fgry.ev\x00nts\x00X\xcf\xd1\xbb\v\x96\v%\x8d}@9\xfb\xff\xbbI\x94\xd4\xad5E\xfaK\xde1\x1f\xbf\x0e\xf2\xb5\xb3\x16\x1d\x9b\x18\x12R=\x12\'\x8e[\xfa\x1c\xe5M\xf7\xe3\xed\x1b\x01\xecz\xc6@\xbb\xc3\xcb\xcaV@:*\xe4\xe3\xb3\xfb\xbbz\xe4\xfd\xdf9\xbf\\\xb1\xb3\xa9\xb2\xe4`\x99+[\xf4\xcb\x01*\x7fN\x03\x9bz\x8f\x9b\x03\xed\xec\xce\xf4\xda\x91\r\x04\x00\x00\x00\x00\x00\x00\x00\xa6\x8a|\f\xa0\xf5\x98\xff\x9a\'H\xbaQ\x84\xeb\x98K2\xfd\xea\xfat\x96\xfe\xfb*dO\xba\x05M:d\x85O-W\x01/[\xcb\x7fc\x1b\xb6S~\xc6\xc0\xb1_\x87\xfa]\xcd\xdb\xed\xbc\xc0\xf1\x90\xb0e\x96\x86K\x1aU\xcc\xfe3\"\xdb\xabi\x00\x00\x00\x009\xcf=\x86\x14\xd7\x00\x00\x00\x00\xa9\xde\xd7q3M/\x17?*\r\xd1\xa7\x13\x19R\xc9C%i\x1dO\xca\"\xab\x16\x94%?J\x98', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt(r1, 0x401, 0x6, &(0x7f0000000600)="686f22755ce77bf9587a5081ad75bbd50b44201572eef2c15430ab0bf17a53917227669d49bd4c66f92ef763615e016484df5b8b9b182d5e20adfb9588f74b522cbe38d8923de112eb4e72eb5f6498", 0x4f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x200, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000080)=r7, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x4000, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x600800, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000680)={0x6, [0xdb78, 0x8, 0x3, 0x5, 0x2, 0x4d01]}, 0x10) ioctl$GIO_FONT(r8, 0x4b60, &(0x7f0000000540)=""/159) 21:21:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x500000000000000) 21:21:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x100000000000000}}], 0x2, 0x0) 21:21:36 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo%', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:36 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f700008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x600000000000000) 21:21:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf00000000000000}}], 0x2, 0x0) 21:21:36 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x5, 0x2, 0x5a, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x7f00000000000000}}], 0x2, 0x0) 21:21:37 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo*', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1361.739382] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.739425] protocol 88fb is buggy, dev hsr_slave_1 [ 1361.744499] protocol 88fb is buggy, dev hsr_slave_1 21:21:37 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000080)) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0x98, @rand_addr="bf5d5507c74618bf3eb954c3e7043f57", 0x8}}, 0x0, 0xaf3b, 0x0, "1506d3883388664c7f97fd6c3142707ce536e696ead775d74b902a58399ad0483ff198bc3eb5f4f1f4f5e296eea4fbf5976f4d07a60aa3bd48e9b93728a5f90db07eae5727767bcb701b94fd7d8d4b84"}, 0xd8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x8dea43684422c5dd}}], 0x2, 0x0) 21:21:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f700008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x700000000000000) 21:21:37 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo+', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1361.899372] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.904523] protocol 88fb is buggy, dev hsr_slave_1 21:21:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x8dffffff00000000}}], 0x2, 0x0) 21:21:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xa00000000000000) 21:21:37 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f700008000200000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:37 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo-', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1362.149407] protocol 88fb is buggy, dev hsr_slave_0 [ 1362.154559] protocol 88fb is buggy, dev hsr_slave_1 [ 1362.159827] protocol 88fb is buggy, dev hsr_slave_0 21:21:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xddc522446843ea8d}}], 0x2, 0x0) 21:21:37 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~') recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xa0002, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000540)='cp\x00\xdf\x06\x00\x00\x00\xef\xff\xe9.al\xc1\xd5\xe0\xea\xe1\x16xGN\x00\x00\xbeG\x97\x86\xae\xb8\x9d\x17\xfeR\x10\x11=\xd8\xac\'{\xedG\xcc,J\xd5\x1c\xfa\xf82\xad.\xb4\x9c\x1f\xf0k\xda*\xf8\xa7~\x0e\xf2U/\xf8\xbd\xf08\x80\xc0\xab\xdc~\xeb\xa0=\x00M\xb4o\xaeb[X\r\xdf\x1bVJ(\x94\xb1\x9ed\x86@\xcf=\xa4\x81\xd9\xd0R\xf4;\xfa+\xeai?%\n\x04c\x8c\v\xd39\x8e\"li\x82\xaa\xc7O\x91<2\x18c\xc0\x8fu\x0fu\xbf\x03r\xaf\xb1V\xdc;F\xfa\xc0z\xaaYH\xa2\x19\x1b\xfd\x11R\x9aQ\xf5\xc9\xe0\x1aK\xa5\x1d1i4\x9a\\\xaa\xadH#M\xf4\xb5jv|\x8c\xdbu\x8e\xf5\xee\x9d\xede\x9c\x18)M\xben\x91j\xde\x9f\x05\x9bs\x1d\xa2v\x9fK\xcdT\x1f\xc2~\x0e\xd1\xa5u\xcb\xd5c]\x81\a\v\xae\xe4\xe4f\xc1\xd0\x80h5\xbb\'Y\xa6\x90\x83\xdf.\xd06:G\x00\xd3\x99\x17\xde\xdc\xceFNHn>\x88y\xd1\x16>h\xcc\xa4\x87u\x9fu\xbb$\xca\a\xcb\x8f\xe2\t[fe\xae9\x81\x9bh}i\v\xe0s[\xbe\xde\xcf\xc1tU\xaam\xf5g_G\xaa\x8b\"w\xc995:\x0e\x12\x95\x85RT\xbf\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xf00000000000000) 21:21:38 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040), 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0xc9034df17e96066c}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)={r4, 0x1f, "8c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a32"}, &(0x7f0000000580)=0x27) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r4, 0x400}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:38 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo.', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xf0ffffff00000000}}], 0x2, 0x0) [ 1362.584234] selinux_nlmsg_perm: 155 callbacks suppressed [ 1362.584250] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 [ 1362.717867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0xffffff7f00000000}}], 0x2, 0x0) 21:21:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1362.784528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:38 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loo0', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1362.878338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1362.971774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 [ 1363.077186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:38 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:38 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/looX', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1363.175147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:38 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x8, 0x70, 0x1, 0x8, 0x1, 0x81, 0x0, 0x3, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x6, @perf_config_ext={0x1, 0x6119}, 0x2, 0x7fffffff, 0x1, 0xa, 0xffffffff, 0x8, 0x684}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1363.261941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 [ 1363.343431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 [ 1363.435192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=26822 comm=syz-executor.0 21:21:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1000000000000000) 21:21:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/looc', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xf}}], 0x2, 0x0) 21:21:39 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000040)={0x8, 'ipddp0\x00', {'gretap0\x00'}, 0xfffc}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$caif(r0, &(0x7f00000001c0)=@rfm={0x25, 0xa9, "43e7cb6ae298485c91d913e3f49a41b0"}, 0x18) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x240000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/lood', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1100000000000000) 21:21:39 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000180)=0x68) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1200000000000000) 21:21:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/looi', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:39 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:39 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/lool', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1300000000000000) 21:21:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xf00}}], 0x2, 0x0) 21:21:40 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @local}, &(0x7f0000000180)=0xc) sendmsg$can_raw(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=@canfd={{0x3, 0x1, 0x1, 0x1}, 0x11, 0x1, 0x0, 0x0, "6da4109de34199eb68d7f3c13d5c35aedaca38ff93962e4858a25af4ba577cdd5223f26cc58f20ba0b17fd603dc8d2ba9641363d7c6c282956ea2e1544cd628b"}, 0x48}, 0x1, 0x0, 0x0, 0x10000}, 0x40) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1400000000000000) 21:21:40 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/looo', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:40 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loos', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1500000000000000) 21:21:40 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1600000000000000) 21:21:40 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loou', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:40 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x298, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xaabbb4a5e0e0b3ee, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0x7f00}}], 0x2, 0x0) 21:21:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loox', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1800000000000000) 21:21:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1900000000000000) [ 1366.059364] net_ratelimit: 19 callbacks suppressed [ 1366.059373] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.069541] protocol 88fb is buggy, dev hsr_slave_1 [ 1366.093431] print_req_error: I/O error, dev loop3, sector 0 21:21:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1366.104278] XFS (loop3): SB validate failed with error -5. [ 1366.160512] print_req_error: I/O error, dev loop3, sector 0 21:21:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1a00000000000000) 21:21:41 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:41 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) write$P9_ROPEN(r4, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x60, 0x1, 0x4}, 0x2}}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:41 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x2}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1366.299376] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.304512] protocol 88fb is buggy, dev hsr_slave_1 [ 1366.309681] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.314769] protocol 88fb is buggy, dev hsr_slave_1 21:21:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0x1000000}}], 0x2, 0x0) 21:21:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000240007050000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x3}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1c00000000000000) 21:21:42 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880), 0x8}, 0x1004, 0x0, 0x5, 0x0, 0x8b07, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) clock_gettime(0x0, &(0x7f00000001c0)) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000700)={0x8, 0x3, {0x55, 0x13, 0x0, {0x3f, 0x1}, {0x7fff, 0x7}, @cond=[{0x3ff, 0x545, 0x21, 0x4, 0xab0b, 0x5}, {0x1000, 0x1, 0xfffe, 0x17f, 0x5, 0x1}]}, {0x0, 0x6, 0x15, {0x7, 0x2e78}, {0x3}, @cond=[{0x4, 0x800, 0x0, 0x7fff, 0x7, 0x5}, {0xa83, 0x9, 0x72bd, 0x80, 0xeb9, 0x2}]}}) pselect6(0x40, &(0x7f0000000040)={0x8001, 0x6, 0x9, 0x1c57a7f5, 0xfffffffffffffffd, 0x3, 0x4, 0x2000007}, &(0x7f0000000080)={0x47fb, 0xa86, 0x1f, 0x2, 0x6, 0x7, 0x5, 0x4}, &(0x7f0000000180)={0x3, 0x9, 0x9, 0x1, 0xc3ef, 0x3ff, 0xc15, 0x200}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={0x3}, 0x8}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000580)={{0x5, 0xa441f3e76e9f2f5b, 0x5, 0x7, '\x00', 0x53e}, 0x6, 0x2, 0xfff, 0xffffffffffffffff, 0x1, 0x9, 'syz1\x00', &(0x7f0000000540)=['}nodevnodev-vboxnet0posix_acl_access\x00'], 0x25, [], [0x9, 0x7, 0x3, 0xfe00]}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f00000006c0)=ANY=[@ANYBLOB="a532401b5dce30d99a3b73a7"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r5 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000300), 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)) sendmsg$can_raw(r6, &(0x7f0000000840)={0x0, 0x21f, &(0x7f00000007c0)={&(0x7f0000000780)=@can={{0x3, 0x0, 0x0, 0x1}, 0x3, 0x2, 0x0, 0x0, "5ca4fa463aa82ce0"}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x24000004) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:42 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000180)=""/76, 0x9}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000001dc0)={r3, 0x8, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000540)=r3) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63e0fb13}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0x1a) connect$can_bcm(r6, &(0x7f0000000700)={0x1d, r7}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x4}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1367.179419] protocol 88fb is buggy, dev hsr_slave_0 [ 1367.184587] protocol 88fb is buggy, dev hsr_slave_1 21:21:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1d00000000000000) 21:21:42 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000240007050000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:42 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x5}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xf000000}}], 0x2, 0x0) 21:21:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000240007050000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:43 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000800)="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", 0x121, r3) keyctl$clear(0x7, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x1e00000000000000) 21:21:43 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x6}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1367.884535] selinux_nlmsg_perm: 170 callbacks suppressed [ 1367.884551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 [ 1367.924113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:43 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1367.979484] protocol 88fb is buggy, dev hsr_slave_0 [ 1367.984644] protocol 88fb is buggy, dev hsr_slave_1 [ 1368.026283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:43 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x7}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1368.100086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 [ 1368.219222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 [ 1368.325062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:43 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a8f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:43 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x8}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1368.392488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:43 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) [ 1368.457577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0x7f000000}}], 0x2, 0x0) [ 1368.555760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x9}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1368.678418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30674 comm=syz-executor.0 21:21:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2000000000000000) 21:21:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xa}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:44 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000900)={"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"}) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:44 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x54, r2, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x54}, 0x1, 0x0, 0x0, 0xcb95404de1c48bb5}, 0x100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:44 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xf}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0x8dffffff}}], 0x2, 0x0) 21:21:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2100000000000000) 21:21:44 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x10}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2200000000000000) 21:21:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5c", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:45 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) signalfd(r3, &(0x7f0000000040)={0x309f}, 0x8) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x15}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xf0ffffff}}], 0x2, 0x0) 21:21:45 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x2, 0x7, 0x4, 0x5, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}]}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000040)={{0x3b, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e20, 0x1, 'ovf\x00', 0x10, 0x2, 0x37}, {@broadcast, 0x4e21, 0x2000, 0x0, 0x6, 0x9}}, 0x44) 21:21:45 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x17}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2400000000000000) 21:21:45 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5c", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:46 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x2, @time={0x0, 0x1c9c380}, 0x7, {0x9}, 0xff, 0x1, 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:46 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x18}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2500000000000000) 21:21:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5c", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2600000000000000) 21:21:46 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x19}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xffffff7f}}], 0x2, 0x0) 21:21:46 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x1a}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2800000000000000) [ 1371.339394] net_ratelimit: 20 callbacks suppressed [ 1371.339400] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.349497] protocol 88fb is buggy, dev hsr_slave_1 21:21:46 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x1, 0x2, 0x5}, r1, 0x9, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) connect$caif(r3, &(0x7f0000000180)=@dgm={0x25, 0x9, 0x7}, 0x18) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:46 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:47 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r6], 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, r3, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r7}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, r1, 0x0, 0xe, &(0x7f0000000040)='memory.events\x00', r7}, 0xffffffffffffff7e) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) ftruncate(r8, 0x2) 21:21:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2900000000000000) 21:21:47 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x1b}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:47 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:21:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2a00000000000000) 21:21:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xffffff8d}}], 0x2, 0x0) 21:21:47 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x1c}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:47 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 21:21:47 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x9, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1372.139371] protocol 88fb is buggy, dev hsr_slave_0 [ 1372.139407] protocol 88fb is buggy, dev hsr_slave_1 [ 1372.144460] protocol 88fb is buggy, dev hsr_slave_1 21:21:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2c00000000000000) 21:21:47 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x1d}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1372.299381] protocol 88fb is buggy, dev hsr_slave_0 [ 1372.304543] protocol 88fb is buggy, dev hsr_slave_1 [ 1372.539396] protocol 88fb is buggy, dev hsr_slave_0 [ 1372.544504] protocol 88fb is buggy, dev hsr_slave_1 [ 1372.549655] protocol 88fb is buggy, dev hsr_slave_0 21:21:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2d00000000000000) 21:21:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) 21:21:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x1e}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1, 0x0, 0x0, 0xfffffff0}}], 0x2, 0x0) 21:21:48 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x3b, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x100, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r5, 0x23f, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x5001002a}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r5, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8000, @media='udp\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc0}, 0x84011) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x4, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7fff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000080)={{0x2, 0x4}, 0x1}, 0x10) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r8) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000540)={{0x4, 0x6, 0x5, 0x44c, '\x00', 0x247}, 0x3, 0x2, 0x9, r8, 0x1, 0x6, 'syz0\x00', &(0x7f0000000040)=['}\x00'], 0x2, [], [0x8, 0x6, 0x7, 0xa7af]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r9}, 0x30) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000000)) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f0000000000)) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000300)=0x0) write$cgroup_pid(r10, &(0x7f0000000000)=r12, 0x12) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000180)={0xffffffc1, 0x0, 0x0, @dev={[], 0x58}, 'ip6_vti0\x00'}) 21:21:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x23}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:48 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x2e00000000000000) 21:21:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) [ 1373.012686] selinux_nlmsg_perm: 155 callbacks suppressed [ 1373.012702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x48}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1373.124985] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:48 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000000540)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) sendto$isdn(r2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1008, 0x0, &(0x7f0000000040)={0x22, 0x6, 0xf4, 0x9, 0x80}, 0x6) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bind$bt_sco(r2, &(0x7f0000000300)={0x1f, {0x5, 0x7, 0x5, 0x9, 0xc4, 0x80}}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000690009050000000000008000096b5cd1", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x3}}, 0x404d094) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x1d, r7}, 0x10, &(0x7f00000001c0)={&(0x7f0000000240)={0x6, 0x86647bf23e7acefb, 0x6, {0x0, 0x7530}, {r8, r9/1000+10000}, {0x3, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x1, 0x1}, 0x19, 0x0, 0x0, 0x0, "f9ed366ab07fa3fb555cbfa777648e0d3272204dc0bc0d1c5e34efcf1c936ccbe47061fe9e6bc4ebbc52a249e3dffaacb9e4fffec7c13fb0ed3ba4289846aaf9"}}, 0x80}, 0x1, 0x0, 0x0, 0x18}, 0x0) 21:21:48 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 1373.202453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1373.275547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:48 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x4c}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:48 executing program 2: socket$kcm(0x2b, 0xd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x190000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) mount$9p_fd(0x0, 0xfffffffffffffffd, &(0x7f0000000180)='9p\x00', 0x280000, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport='privport'}, {@loose='loose'}, {@version_u='version=9p2000.u'}, {@uname={'uname', 0x3d, 'eth0selinux#lo'}}, {@uname={'uname', 0x3d, './cgroup/syz0\x00'}}, {@aname={'aname', 0x3d, 'security'}}, {@uname={'uname', 0x3d, 'proc'}}, {@loose='loose'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@euid_gt={'euid>', r4}}, {@context={'context', 0x3d, 'staff_u'}}, {@measure='measure'}]}}) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x10, r5, 0x628ef000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000)=r7, 0xb) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000000)) getsockopt$inet_udp_int(r8, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1373.386279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:49 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x83, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10001}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1373.447457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 [ 1373.471466] audit: type=1400 audit(1576185708.982:106): avc: denied { map } for pid=2194 comm="syz-executor.2" path="/dev/loop0" dev="devtmpfs" ino=1401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 1373.506930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 [ 1373.520563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 [ 1373.539479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:49 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x60}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1373.584702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1849 comm=syz-executor.0 21:21:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:21:49 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x68}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3000000000000000) 21:21:49 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r2, 0xfc4318e113e49cb9, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x258, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000000}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @remote, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x13}, 0x80}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @local, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7e2}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6f40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd0}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x41}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffda}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800}, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r3, 0xf, 0x2, 0x9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 21:21:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xf}], 0x2, 0x0) 21:21:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:21:49 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x6c}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:49 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x8, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000080)=0x4, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f0000000040)) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3100000000000000) 21:21:49 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x74}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:49 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:21:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3200000000000000) 21:21:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:21:50 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x78}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3400000000000000) 21:21:50 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0xda1195f7e2a54fda, 0x80) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000280)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0xfffffffe, 0x80000001, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x10001}}, 0xffffffffffffff41) r5 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) dup2(r5, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xf00}], 0x2, 0x0) 21:21:50 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 21:21:50 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)}, {&(0x7f0000000240)=""/95, 0x5f}, {&(0x7f0000000540)=""/130, 0x82}], 0x3, &(0x7f00000002c0)}, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000900)={0x0, 0x1000, "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"}, &(0x7f0000000600)=0x1008) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000640)={r3, 0x1df258b1}, &(0x7f0000000680)=0x8) socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 21:21:50 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0x7a}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3a00000000000000) 21:21:51 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xbc}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3e00000000000000) 21:21:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6], 0x2}}, 0x0) 21:21:51 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xc0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6], 0x2}}, 0x0) 21:21:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x3f00000000000000) 21:21:51 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0x7f00}], 0x2, 0x0) 21:21:51 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000040)={{0x80, 0x21, 0x4, 0x80, 0x3, 0x40}, 0x400, 0x3, 0x1000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @rand_addr=0x9}, 0x3, 0x3, 0x0, 0x2}}, 0x26) 21:21:51 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xc4}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6], 0x2}}, 0x0) 21:21:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4200000000000000) [ 1376.459378] net_ratelimit: 19 callbacks suppressed [ 1376.459387] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.470071] protocol 88fb is buggy, dev hsr_slave_1 [ 1376.699477] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.704664] protocol 88fb is buggy, dev hsr_slave_1 [ 1376.709855] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.714928] protocol 88fb is buggy, dev hsr_slave_1 21:21:52 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0, 0xff}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:21:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4300000000000000) 21:21:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) 21:21:52 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x208c00, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x100, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @remote, 0x0}, &(0x7f0000000240)=0xc) sendmsg$kcm(r0, &(0x7f0000000880)={&(0x7f0000000280)=@can={0x1d, r2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000540)="5a2b4b9880a4bbe2e0c89ed506fbe24eb78c0500434a3dab3ac9a58ba9ea674a6acf2366f714cad4f13631c4a0bde925238c74039252def3118b78c6ddb645244905f01193607d7bc5ce511e7da185e7276a43762f1e50161b098aa806e13719c5d7a2b75d5fb735a7376067fb1a60266fd1158238b28ece2670a8a169ee1b334db739af7085537441d70954453cfccf70f1bba0691a2ae680265bec6160abad85451bbfa4b3567f1c9f9dc8633c823bdef742f7447bd8748113440a8ad17f4bcc90e5a475074e61db292b8e2b04a2e8244cbf785de908099bcf5084ac9f1a9602acb4b62b", 0xe5}, {&(0x7f0000000300)="701ba876baabc3e0d6212ec879586a525a6bbe", 0x13}, {&(0x7f0000000640)="4e06796949c5d1b94dbed220985997d2385a6492f52d97fc001bf485a73ff206b912d21b64eb8df9b6d2436b6394643a415a2d5e9d267cba277480fe546aae094fb60d452c090e45597c8f40a4c52def3382752c9f0952b53e7eae11d2cb694fc7c9adfd37f6790dfa732c68ab3aaa7a943808ae18757653e5a05987b40cb81359b6140301364eb6c7da073d92cadab3f49c3054d4e9678d3eac8c", 0x9b}, {&(0x7f0000000700)="66d76158edd3692446d4772626fffb50385eae8526a69999ccd38b8521535138c25a55bddf9ec706fdd683747f74e583740e847489f902d5a0a9a53b6e947cbcd4e3bb7399ee38b2f2e2956bc9f5c094f8d2aacf92c2977346b618a7199cd752b9f1e0739d45b4ccac8b3e73f8da1e7d1afd01893b34e88d11bb6be6cc7e09b12c5e7a5c7216900de4ca7533d04b4c191a5f56cbce9b46c439797766c91a874b7454a6ba37895761881f9836c10e5301931af041a02d5a798749bc85781fb7562a9ed48eaec0c420ad0e", 0xca}, {&(0x7f0000000840)}, {&(0x7f0000000900)="c64b9d7f55b3fe7a41b7b9343dd2f3552512c5fe072c150f8a4028d6d78b4c55caa2387c42880793882ca9d8667f03708120d83ea22065684ae409047add820a6cebbf89c3304a984396ea9230b0a801327078735cc85df6f8830833bd82bb4c532381c48ef420ffb98ba5a9e527154e729041d22bc2a9725af41de61378e9c1f8d1b22c65548fa2cc1cc8159125e222f4a47f3014ae823c279d363547b7643a8f3b2cbe6bdf3df94884ffc0873de5a84f9a48cd1920d85d94601c4710f70d35b6ce469fa9318fedf6edd4110221d0f9b934f65877835172", 0xd8}], 0x6, &(0x7f0000000a80)=[{0xf8, 0x106, 0x3bbc5794, "9de12169abeaf22b32d4088ea610794e2863f93820a3ee5c1cae298ca5ee8bd9df7f5e6f9aba9e8b74f889fc9fa066588f666cf35ca55391cab2b4a9d52bf5fa5e1a5846c26f9216d9e2a939180a45315fb5a24d6b4229b71d8863b7154ca8ec5934b56c86fa27c3a53d0917fbdceb527cc6a88022743ed44ade2462ba718f735facd996c8902a6fb68066ace678f2f002662d722600ac10ff99a0aa4a9f435099592aa000ce78d5764443ef158c761b81a229a5d6ad474e10b323578898ef2695e4f90c5d33e63ad0cbf97f346dc05ab7d30ed2c61bf579073a9b8bdb8cb3e2187142e08de1e4"}, {0xe0, 0xff, 0x6, "6404881b0ff69728782ca6845ac44b34d7abd3c29032fd5df8666acdc1fe95e59e6b5c9d937803e79ebbd50dafc2a5ada3bf6c4fb0b0d32691e1fad7f208a539354b2d0be17ed804eb5e521627ecdbac3520a37cb407dbb162e876b7282d89154e5bf9731ce9195f96672158d0616fd03443500e2f62d7c5b5a8aa03fd256f38f7b30b1f8575687a5f7246e9ef31106541c4b0ac3784c81572b4fbee06c6591598291b1ecf24b39c5f58cc2beae97410daa5cf938b68f6f5089d1a87cda9b03c58e3edd14a66bc6b60d773"}, {0x48, 0x11, 0x2, "a440d219e7e0d943e4424917a987007e329fc57574dea649bb32eaf9a63a95708d506d2521ae04c44eabb4ca9da7341d83b19d99"}], 0x220}, 0x24008014) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 21:21:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0x1000000}], 0x2, 0x0) 21:21:52 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000040)=0x7, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:52 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='%fs\x00', 0x0, 0x0) 21:21:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4800000000000000) 21:21:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) 21:21:53 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='x\ns\x00', 0x0, 0x0) 21:21:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB], 0x3}}, 0x0) [ 1377.579401] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.584517] protocol 88fb is buggy, dev hsr_slave_1 21:21:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4900000000000000) 21:21:53 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4a00000000000000) 21:21:53 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='x%s\x00', 0x0, 0x0) 21:21:53 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x0, 0x6, 0x88, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0xf434, @random="92cf29d52ec3"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xf000000}], 0x2, 0x0) 21:21:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000"], 0x3}}, 0x0) [ 1378.115446] selinux_nlmsg_perm: 170 callbacks suppressed [ 1378.115461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 21:21:53 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='x.s\x00', 0x0, 0x0) [ 1378.223044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 [ 1378.240548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 [ 1378.340999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 [ 1378.379412] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.380045] protocol 88fb is buggy, dev hsr_slave_0 21:21:53 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000"], 0x3}}, 0x0) [ 1378.447871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 21:21:54 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='x/s\x00', 0x0, 0x0) [ 1378.549230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 [ 1378.627336] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 [ 1378.737659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 21:21:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000"], 0x3}}, 0x0) 21:21:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0x7f000000}], 0x2, 0x0) [ 1378.902174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 21:21:54 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf\n\x00', 0x0, 0x0) [ 1379.015916] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5607 comm=syz-executor.0 21:21:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0x8dffffff}], 0x2, 0x0) 21:21:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4c00000000000000) 21:21:54 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x1000004, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, r3, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x98}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7eb2}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1080}, 0x20000001) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x42, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffff3c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x5, 0x4, 0x5}, &(0x7f0000000380)=0x800, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:54 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf#\x00', 0x0, 0x0) 21:21:54 executing program 2: r0 = socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = shmget$private(0x0, 0x3000, 0x8f21e0c22b6ebcff, &(0x7f0000ffa000/0x3000)=nil) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xb369, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0x1000, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x22}}, {@session={'session', 0x3d, 0x4000000051}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}], [{@fowner_eq={'fowner', 0x3d, r2}}]}) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xfffffffffffffd6c) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000000)={r5, 0x3, 0x6, @dev={[], 0x4}}, 0xfffffe17) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, r7, r8) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xb369, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0x1000, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x51}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}], [{@fowner_eq={'fowner', 0x3d, r9}}]}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f00000002c0)={{0x72, r2, r8, r9, r10, 0x4}, 0x1000, 0xffffffffffffffff, 0x5, 0x0, r11, r12, 0x1}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r13, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:21:54 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/36], 0x3}}, 0x0) [ 1379.227546] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 21:21:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4e00000000000000) [ 1379.355166] IPVS: persistence engine module ip_vs_pe_ [ 1379.355166] ip not found 21:21:55 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf%\x00', 0x0, 0x0) 21:21:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/36], 0x3}}, 0x0) 21:21:55 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:55 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x109081) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0xcad789321191a8b7, @host}, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4f00000000000000) 21:21:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xf0ffffff}], 0x2, 0x0) 21:21:55 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf*\x00', 0x0, 0x0) 21:21:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/36], 0x3}}, 0x0) 21:21:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5000000000000000) 21:21:55 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf+\x00', 0x0, 0x0) 21:21:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/42], 0x3}}, 0x0) 21:21:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/42], 0x3}}, 0x0) 21:21:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5100000000000000) 21:21:56 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf-\x00', 0x0, 0x0) 21:21:56 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3c47, 0xa9044, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', &(0x7f0000000240)=""/100, 0x64) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:21:56 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0xd, 0x3, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100"/42], 0x3}}, 0x0) 21:21:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xffffff7f}], 0x2, 0x0) 21:21:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5200000000000000) 21:21:56 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) recvmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000180)=""/60, 0x3c}], 0x2, &(0x7f0000000540)=""/121, 0x79}, 0x10120) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:56 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf.\x00', 0x0, 0x0) 21:21:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5400000000000000) 21:21:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004"], 0x3}}, 0x0) 21:21:56 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xf0\x00', 0x0, 0x0) 21:21:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5500000000000000) 21:21:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004"], 0x3}}, 0x0) 21:21:57 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) chmod(&(0x7f0000000040)='./file0\x00', 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) [ 1381.739396] net_ratelimit: 20 callbacks suppressed [ 1381.739404] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.749527] protocol 88fb is buggy, dev hsr_slave_1 21:21:57 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfX\x00', 0x0, 0x0) 21:21:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xffffff8d}], 0x2, 0x0) 21:21:57 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cg\x00\x00\x00\x80/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0xfff, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @empty}, &(0x7f0000000080)=0xc) r2 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040), 0x4) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r4}, 0x8) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r6) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x6, 0x2, 0xf0, 0x80, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20000000, 0x4, @perf_bp={&(0x7f0000000200), 0x3}, 0x4, 0x1, 0x7, 0x0, 0x6b, 0x10000}, r6, 0x4, r7, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="1f352db900008c68a4f647bf0000eda3f1dc662301672661ff7f55519e13e3f31f264d000c00"/49], &(0x7f0000000580)=0x27) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @rand_addr=0x7f}}}, 0x84) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r8}, 0x30) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r10) r11 = getpgid(r10) write$cgroup_pid(r1, &(0x7f0000000000)=r11, 0xfffffe10) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004"], 0x3}}, 0x0) 21:21:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5600000000000000) 21:21:57 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfc\x00', 0x0, 0x0) 21:21:57 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100000000000000000000000000000000000000000000000000040002"], 0x3}}, 0x0) 21:21:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5800000000000000) [ 1382.539435] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.539753] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.544590] protocol 88fb is buggy, dev hsr_slave_1 [ 1382.549999] protocol 88fb is buggy, dev hsr_slave_1 21:21:58 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfd\x00', 0x0, 0x0) 21:21:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100000000000000000000000000000000000000000000000000040002"], 0x3}}, 0x0) [ 1382.699392] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.704580] protocol 88fb is buggy, dev hsr_slave_1 21:21:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}, 0xfffffff0}], 0x2, 0x0) 21:21:58 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffff83, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) vmsplice(r3, &(0x7f00000006c0)=[{&(0x7f0000000240)="1892a2c46f9a6c17e22d61313f290c80c4c90d32bae5152eecf1244fc4b1ae1bedf0c45a3da0c571cef59c7ffadb885e56138a29596d8383b285bef8976177b156248f61883db13f52107e49da5514b5ddf508bfa5341b17d0558735b8bcd611fc85ef3388d1aa3af8775391eb7d8a3a37f4132a67611ecaa7b0bf50f0812a3652ffdbf7b12496cfacac00dd0e6351fdecf7b7f3080d9413e2", 0x99}, {&(0x7f0000000040)="ca88b78452d76096c08d8ea9c2256d8518afec3dbbf9cab8a8b51549dfb1f233d0ddfe24fa16e67980165d8721fd1811a7c14d2a8ac66f4ce84d095eaf3e2247f269086ebbd365f122cef097b394aaaa3f71a57805093ad9", 0x58}, {&(0x7f0000000180)="772b62a7f349128e9e78af4a94d59591f6607e673bbd0b15", 0x18}, {&(0x7f0000000540)="ae570decb265abae5df621f617e81238343aa12834d0df29b1a17e4063908f03015d98439b3c517aee82f631daa7744d3f81f71c0bac691fae30030922b52e2db2047fa30f480f2fd97d4f", 0x4b}, {&(0x7f00000005c0)="aaf746e29f60d05917328ae986628a3507efdd969d18c93909379a296ea9dbd81f9609fe3a7f26bb4f5787d19780e556543acaa9535e12652e03096a6a553b85c82e5e534657513978251ec477414529b8ebde3485f2a23e8ec16636578b5f25eb26474d7a938b513eed58302398c3258b4c1ce1ca6d54b6f1383bc02fe8e57ef24bb9fe5069c3ba0610d8d0a3ea1fe838cb96f74d9850370d9ad643baf47c6dba58a8c186573e6c8a53e855fd461af3724acc3ea0545610861a2f26d7da53c1ce64ef4b0e0b14aa3d21ec6694739a8509a64cf08fff7f251fb938392bd734138b5f153c7e501697bb07f03773860a7fefc718db80da8f012a", 0xf9}], 0x5, 0x13) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:58 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5900000000000000) 21:21:58 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xfa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c000100000000000000000000000000000000000000000000000000040002"], 0x3}}, 0x0) [ 1382.939385] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.944559] protocol 88fb is buggy, dev hsr_slave_1 21:21:58 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfi\x00', 0x0, 0x0) 21:21:58 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5a00000000000000) 21:21:58 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) [ 1383.285959] selinux_nlmsg_perm: 140 callbacks suppressed [ 1383.285974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:58 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfl\x00', 0x0, 0x0) [ 1383.409745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x3, 0x0) 21:21:59 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x4e21, @empty}, @sco={0x1f, {0x90, 0x9d, 0x7, 0x3, 0x61, 0x53}}, @isdn={0x22, 0x3c, 0x8, 0x91, 0x4}, 0x9, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='nr0\x00', 0x4, 0x0, 0x3}) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1383.496451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) mkdir(&(0x7f0000000040)='./file0\x00', 0x22) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) [ 1383.602042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 [ 1383.672571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfo\x00', 0x0, 0x0) [ 1383.787050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 [ 1383.877923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) [ 1383.958129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 [ 1384.076273] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfp\x00', 0x0, 0x0) 21:21:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x4, 0x0) [ 1384.224716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9224 comm=syz-executor.0 21:21:59 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:21:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:21:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5c00000000000000) 21:22:00 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfu\x00', 0x0, 0x0) 21:22:00 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), 0x4) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:22:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5c0e000000000000) 21:22:00 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfx\x00', 0x0, 0x0) 21:22:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 21:22:00 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000080)=0x1, 0x4) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xb369, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0x1000, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x51}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}], [{@fowner_eq={'fowner', 0x3d, r2}}]}) setfsuid(r2) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:22:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x5e00000000000000) 21:22:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x10, 0x0) 21:22:00 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x02', 0x0, 0x0) 21:22:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) 21:22:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6000000000000000) 21:22:01 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000080)=0x7, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:01 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 21:22:01 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x03', 0x0, 0x0) 21:22:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) 21:22:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf) 21:22:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6400000000000000) 21:22:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x2}}, 0x0) 21:22:01 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x04', 0x0, 0x0) 21:22:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6500000000000000) 21:22:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf00) 21:22:02 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x05', 0x0, 0x0) 21:22:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6600000000000000) 21:22:02 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306", @ANYBLOB='B', @ANYRES32=0x0, @ANYRESHEX=r5, @ANYRESDEC=r7], 0x7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r6, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r5, r4, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r8}, 0xc) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r8}, 0xc) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x4, 0x9, 0x1f, 0x6}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r10}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:22:02 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x06', 0x0, 0x0) 21:22:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:02 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) fcntl$setlease(r0, 0x400, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) dup(r2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r3, 0x67, 0x7, 0x7, 0x6, 0x4}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x115, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x2, 0x5, 0xffffffff, 0x34d5}, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) [ 1386.859381] net_ratelimit: 20 callbacks suppressed [ 1386.859390] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.869506] protocol 88fb is buggy, dev hsr_slave_1 21:22:02 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\a', 0x0, 0x0) 21:22:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6800000000000000) [ 1387.109479] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.114740] protocol 88fb is buggy, dev hsr_slave_1 [ 1387.119933] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.125027] protocol 88fb is buggy, dev hsr_slave_1 21:22:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:02 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x1}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:22:02 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\b', 0x0, 0x0) 21:22:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x7f00) 21:22:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x6c00000000000000) 21:22:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000240007051000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:03 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\t', 0x0, 0x0) 21:22:03 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xfffffff8, 0x4}, {0xdc, 0x3}]}, 0x14, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x7400000000000000) 21:22:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000240007051000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x7a00000000000000) [ 1387.979428] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.984721] protocol 88fb is buggy, dev hsr_slave_1 21:22:03 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\n', 0x0, 0x0) 21:22:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000240007051000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x1000000) 21:22:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x8100000000000000) 21:22:03 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x0e', 0x0, 0x0) 21:22:03 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000040)=0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) [ 1388.470514] selinux_nlmsg_perm: 170 callbacks suppressed [ 1388.470529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 [ 1388.569923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 21:22:04 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x0f', 0x0, 0x0) [ 1388.615963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 21:22:04 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x0, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r9, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r10, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x0, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r11, @ANYBLOB], 0x3}}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r11, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x2000c040) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="88002dbd7000fcdbdf25020000000c00030000000000000000000c0005000200000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x6000081) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1ff, r11, 0x120, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0xfffffffffffffd55}, 0x1, 0x0, 0x0, 0x8040010}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10004010}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x74, r11, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xad8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x74}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x41}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r11, 0xc00, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xeb56}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r14}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xf07a}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x1433394bff754e8e}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r11, 0x208, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xcffa}]}, 0x20}, 0x1, 0x0, 0x0, 0x50418}, 0x1805) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r16}, 0x30) write$cgroup_pid(r15, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) [ 1388.714978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 [ 1388.781257] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.787800] protocol 88fb is buggy, dev hsr_slave_1 [ 1388.817121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 [ 1388.933944] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 21:22:04 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x480000, 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f0000000080)={{0xa}, 0x9, 0x2, 0xac, 0x9, &(0x7f0000000240)="85c772ddfb3a7f1a241f531f3d9c35b9cc407920fb5952face77ba14275114f07c3a32392d5fb86e4a4061234bbf25318a98ab8f0853dc242995dda445dc00a70369e113d595dcbcd39334371fc19c6a2a0f584ef66d833a480f8f0763ed27a8813db3ab5834e5ea5280500982e1c4509060697d1e4d11b33a2ca264e6fcd742093ed1413b4e65e9fccb3a503f65e52aad84d66d67cbc4ee3126974a6aef86400c996c935d6817b34c53ef9a"}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1388.987233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 [ 1389.000393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 [ 1389.019527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 21:22:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) [ 1389.032510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12865 comm=syz-executor.0 21:22:04 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x10', 0x0, 0x0) 21:22:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf000000) 21:22:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x9effffff00000000) 21:22:04 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0xc, 0x5}, &(0x7f0000000380)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) r4 = accept4$rose(0xffffffffffffffff, &(0x7f0000000180)=@full={0xb, @dev, @bcast, 0x0, [@bcast, @default, @bcast, @netrom, @remote, @netrom]}, &(0x7f00000001c0)=0x40, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) write$midi(r5, &(0x7f0000000540)="d750ff94647282d7d239dab5bb1f83699d3c0a8e1a560d6d25e88afa07bcb049c53ff62b56a86a74892ad640e2e18b5f23a10e29f7153ca948d58775cf20d31ecfd8f8fbd368d225d8e5233a790ecd8275c6b199148b9106c2bde5b2bba2fb71a7c3206dcbc9cb450e58d6615259c52764682220fb2e3ebd7c354f431129dffb83acea1cb5364dab0ec15076247ea5519be9f994305bda1b4bd00041039599dd22c413f09346b8edecc62b2bc8ebdf46d31db5af0c2bbce1f519fe5237064ba43af28c2a70aaa45653a3cc49cd", 0xcd) bind(r4, &(0x7f0000000240)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x80) 21:22:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:05 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x15', 0x0, 0x0) 21:22:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xa03a000000000000) 21:22:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x7f000000) 21:22:05 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:05 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x17', 0x0, 0x0) 21:22:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xe000000000000000) 21:22:05 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x18', 0x0, 0x0) 21:22:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:05 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000, 0x1, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r1 = socket(0x1e, 0x5, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x488a60, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) close(r1) close(r2) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10000014}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r8, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r7}, 0x30) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a21", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:06 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x19', 0x0, 0x0) 21:22:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xf0ffffff00000000) 21:22:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x8dffffff) 21:22:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a21", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:06 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000080)=0x407, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a21", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x3}}, 0x0) 21:22:06 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x1a', 0x0, 0x0) 21:22:06 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3c47, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x3, 0x1, 0x0, 0x20000000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) r2 = open(&(0x7f00000002c0)='\x00', 0x2202, 0x2c) r3 = dup2(r2, r1) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0xff00) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) ioctl$NBD_SET_SIZE(r7, 0xab02, 0x400) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000000)) ioctl$CAPI_NCCI_GETUNIT(r8, 0x80044327, &(0x7f0000000180)=0x8001) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x3) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xffffff7f00000000) 21:22:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf0ffffff) 21:22:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xffffffff00000000) 21:22:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xffffff7f) 21:22:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') ioctl$void(r0, 0x5451) 21:22:06 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x1b', 0x0, 0x0) 21:22:06 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x148b7e440de75cf5, 0x800, 0x86, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x200, {0x20, 0x1, 0xfd, 0xff, 0xae, 0xa0}, 0x3, 0x2}, 0xe) 21:22:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:22:07 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x521c, 0x0, 0x0, 0x0, 0xfffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0xfffffffffffff000) 21:22:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xffffff8d) 21:22:07 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x1c', 0x0, 0x0) 21:22:07 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:22:07 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x4408, 0x1, 0x8, 0x2}) 21:22:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xfffffff0) 21:22:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x100000000000000) 21:22:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 21:22:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000240)={0x3, {0x853b, 0x2, 0x200, 0xa1}, {0x7, 0x9, 0x2, 0x42}, {0x9}}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) symlinkat(&(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24004275be2f50d803bf7405af1700002d00"], 0x1}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0xc883f85d2a75c901, &(0x7f0000000040), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:07 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x1d', 0x0, 0x0) [ 1392.140285] net_ratelimit: 19 callbacks suppressed [ 1392.140310] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.151142] protocol 88fb is buggy, dev hsr_slave_1 21:22:07 executing program 5: io_setup(0x8, &(0x7f0000000000)) 21:22:08 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x9, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:08 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x1e', 0x0, 0x0) 21:22:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) fstatfs(r3, &(0x7f0000000040)=""/34) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) recvmmsg(r4, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/133, 0x85}, {&(0x7f0000001300)=""/179, 0xb3}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/175, 0xaf}, {&(0x7f0000000140)=""/16, 0x10}], 0x6}, 0x800}], 0x1, 0x40, 0x0) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000100)='bond0\x00') r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x81, &(0x7f0000002540)=0x3, 0x4) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x9, 0xd) 21:22:08 executing program 5: dup(0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) 21:22:08 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000040)={0x7, 0x6, 0x0, 0x1ff, 'syz0\x00', 0x9}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf00000000000000) [ 1392.939372] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.939377] protocol 88fb is buggy, dev hsr_slave_0 [ 1392.939423] protocol 88fb is buggy, dev hsr_slave_1 [ 1392.944638] protocol 88fb is buggy, dev hsr_slave_1 [ 1393.099407] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.104657] protocol 88fb is buggy, dev hsr_slave_1 21:22:08 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs#', 0x0, 0x0) 21:22:08 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '-%:bdev\x00'}, &(0x7f0000000100)='trusted^\\+{cgroup[[vboxnet1)\x10\x00', 0x1e, 0x2) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 1393.339413] protocol 88fb is buggy, dev hsr_slave_0 [ 1393.344635] protocol 88fb is buggy, dev hsr_slave_1 21:22:08 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x202003, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:08 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsH', 0x0, 0x0) 21:22:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="ff07ff39d56c"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 1393.811248] selinux_nlmsg_perm: 111 callbacks suppressed [ 1393.811264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27861 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1393.908812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 21:22:09 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:09 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsL', 0x0, 0x0) 21:22:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x7f00000000000000) [ 1394.011211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 21:22:09 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000080)=0x9, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) [ 1394.084228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1394.126575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1394.191776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1394.284701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 21:22:09 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:09 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs`', 0x0, 0x0) [ 1394.400584] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1394.522006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 [ 1394.680448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16551 comm=syz-executor.0 21:22:10 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000240)={0x4}) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400042, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000180)={0x9, "45d82877c86629ea27172362dc7331bc636b7ad3e6a05f28ff989c224c763a8a", 0x748e81dc0b307460, 0x200, 0x4, 0x80000001, 0x0, 0x4, 0x20, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) fsetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'user.', '/dev/null\x00'}, &(0x7f00000002c0)=']selinux\x00', 0x9, 0x2) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000540)={0x5, &(0x7f0000000300)=[{}, {}, {}, {}, {}]}) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:10 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsh', 0x0, 0x0) 21:22:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20010002}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003a0000042abd7000fddbdf38e214d988"], 0x14}}, 0x4040) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r3, r4}) socket$nl_route(0x10, 0x3, 0x0) ptrace(0x11, 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x8dea43684422c5dd) 21:22:10 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) accept4$x25(r1, 0x0, &(0x7f0000000040), 0x80800) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) recvmsg(r2, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) tee(r5, r6, 0x0, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:10 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c47, 0x8054, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r4}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 21:22:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:22:10 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsl', 0x0, 0x0) 21:22:11 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:11 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfst', 0x0, 0x0) 21:22:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\t-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000040)={0x48, 0xbd}, 0x2) getsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000240)=""/155, &(0x7f0000000080)=0x9b) 21:22:11 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000540)={0x5, {0x0, 0x5, 0xf9, 0x8, 0x9, 0xffff8000}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f00000001c0)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000240)="8dea8468d3a492aa413022ab9469a46c9cef056b806cd89b21550c18481ffb513d4bb905baab42e9404caf6c8f2313599272d5bef0aa9d7de1415bdb4f0c337e48324da858c20c0dbca97f013d28c7e6fc89a807e84bbbea99430117957493595363863a192b1948eb7c958e0a180dacb8f2ddad0ade8d1f97e3d06cf372b1a8e0ef1251aaf83a9f4911a9a4d124a965c0d78ef1d97fc033cd884d0302ee94a2c955e6488457e9da9ac4ca19219866ae64310466e30b5e16635e8573a3e18fb8c2a366b574b42813f7e9c441722771e3af116f8dc77e7ef8bf66386365abc919a68531fb329bdc6b2f7e373ff2", &(0x7f0000000040)=""/65}, 0x20) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:11 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsx', 0x0, 0x0) 21:22:11 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) mkdirat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) dup3(r2, r3, 0x80000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r6}, 0x30) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) 21:22:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x8dffffff00000000) 21:22:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="002000000000b604afe19732a80c13e6650a6afed0785f645fefbac6d407dbedccca8e8abd8e986a52377cef7ba77a2bd2c004c7fe2dcfc859795b11a1d49ddb4b274e0000000000000000dbafd72d04523104a0705446f45d869da6ea099c1af44bd604e919568e444aa3753c344e07b6919f85e140536a14ae081cbcc422ae0f592ebb19ad151841245056af9f9eba3685aabc9c818ba69dcde0a0f16502"], 0x1}, 0x1, 0x0, 0x0, 0x48100}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x0, 0x4}}, 0x14) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) splice(r5, 0x0, r0, 0x0, 0x1, 0x0) 21:22:11 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) getpgrp(r3) r4 = gettid() write$cgroup_pid(r1, &(0x7f0000000080)=r4, 0xfffffd58) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:11 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsz', 0x0, 0x0) 21:22:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x180, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="b1726efc833e768173b9d5ab240000002d00"], 0x1}}, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x501202, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @multicast1, @loopback}, &(0x7f00000003c0)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18040}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@newtclass={0x54, 0x28, 0x200, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xffff, 0x1}, {0x5, 0xc}, {0xc, 0xb392add6e5b652d1}}, [@tclass_kind_options=@c_cake={0xc, 0x1, 'cake\x00'}, @TCA_RATE={0x8, 0x5, {0x2, 0xff}}, @tclass_kind_options=@c_red={0x8, 0x1, 'red\x00'}, @TCA_RATE={0x8, 0x5, {0x7, 0x7}}, @TCA_RATE={0x8, 0x5, {0x2, 0xa}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x904) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = dup2(0xffffffffffffffff, r2) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000240)="2af4e71ea01d5a8bb503556a73bcbce11e8e10f818d5d5072b203667939614393d68d500c6601f823b02692d0ea174c016b706de0e4f0858ab76acbce6f6005ea393a41ea9e364d436", 0x49, 0x2, &(0x7f0000000300)={r7, r8+30000000}) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) accept4$packet(r5, 0x0, &(0x7f0000000140), 0x80800) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = eventfd2(0x0, 0x0) fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:12 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 21:22:12 executing program 2: r0 = socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x25, "c0f7b522a8af5b40bb8d6c20cd52d2e19e8f12d80d6b89794f104144ec9bee52696e2782fd"}, &(0x7f00000001c0)=0x49) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="280000000702e8c5796169ef984e0d5ad4a88865742b79d36c6f3093c4599ac5500c11ab701b3ec5e4c006ebbd958eed8e89c8586835bb0f32821c14d47315badc3409aa6b6fc7acfc0c720689dd964c6fa8848689ea8a2ebe078800"], 0x28) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r4) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0d6300003d3e6220b9fab328b6242a71d3cdd132ac47c8a354fe8599395ed443c086d407e7547084c8803ce03e9cd9c187c1668cddf9e4eef35c3565a19e4995ba68a6ae35e60fdd06f5cb7a7de59b3a2df9a04a4382e9e8649862a90798c0125f02ae8f04875f24874ddd898c775963c893e734edf1d02fd0c25a227044500e29884f8e437d54618f0f4261fb05c25be3509ffc864940aecf0cee2781f7fa02ca5ae897b0ff00e126c129ecb3"], 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r10}, 0x30) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) getsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 21:22:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$RTC_AIE_OFF(r5, 0x7002) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:12 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) write$P9_RCLUNK(r0, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000280)={0x5}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r1, 0x10, &(0x7f0000000180)={&(0x7f0000000040)=""/107, 0x6b}}, 0x10) 21:22:12 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\xbc', 0x0, 0x0) 21:22:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xddc522446843ea8d) 21:22:12 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 21:22:12 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) finit_module(r2, &(0x7f0000000080)='\x00', 0x1) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x100) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) r7 = dup3(r6, 0xffffffffffffffff, 0x78e19fcf77a30acc) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r7, 0x10f, 0x84, &(0x7f0000000180), &(0x7f0000000240)=0x4) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000725af9"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xb369, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0x1000, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x51}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}], [{@fowner_eq={'fowner', 0x3d, r6}}]}) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x800, 0xd0db}, {0x810f, 0x4}], r6}, 0x18, 0x3) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:12 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\xc0', 0x0, 0x0) [ 1397.260446] net_ratelimit: 20 callbacks suppressed [ 1397.260470] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.271724] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.500988] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.507175] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.513638] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.519224] protocol 88fb is buggy, dev hsr_slave_1 21:22:13 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x7, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:13 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\xc4', 0x0, 0x0) 21:22:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) vmsplice(r2, &(0x7f0000000040), 0x100000000000008e, 0xb) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xf0ffffff00000000) 21:22:13 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r1}, 0x30) 21:22:13 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\xf0', 0x0, 0x0) 21:22:13 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000040)={{0x0, @multicast1, 0x4e22, 0x0, 'rr\x00', 0x8, 0x1c, 0x14}, {@empty, 0x4e21, 0x8, 0x2c51, 0x2, 0x10001}}, 0x44) write(r0, &(0x7f0000000180)="d7aabfa087", 0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r5}, 0x30) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:22:13 executing program 0: ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000040)={0x5e, 0x1, 0xff, 0xfffffff9}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:13 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) 21:22:13 executing program 4: socket$kcm(0x2b, 0xd, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000180)={0x6, {0x75ad, 0x2, 0xe28, 0xfff}, {0x0, 0x2a28, 0x0, 0xfffff469}, {0x1, 0x5}}) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x2, 0x4, 0xc7}, &(0x7f0000000380)=0x700000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 1398.379387] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.384613] protocol 88fb is buggy, dev hsr_slave_1 21:22:13 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x80', 0x0, 0x0) 21:22:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0xffffff7f00000000) 21:22:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0xc000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000080)=0x1) r6 = fcntl$dupfd(r3, 0x0, r4) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffff) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:14 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:22:14 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x06', 0x0, 0x0) 21:22:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000100)=0x0) sched_getattr(r6, &(0x7f0000000140)={0x30}, 0x30, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:14 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:22:14 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) fsetxattr$security_capability(r2, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x1, 0x3f}]}, 0xc, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ptrace$getsig(0x4202, r4, 0x7ae, &(0x7f0000000040)) [ 1399.148862] selinux_nlmsg_perm: 97 callbacks suppressed [ 1399.148878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 [ 1399.179399] protocol 88fb is buggy, dev hsr_slave_0 [ 1399.184612] protocol 88fb is buggy, dev hsr_slave_1 21:22:14 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x80', 0x0, 0x0) 21:22:14 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="bd5878ecddc2de15b5f08adb592d2f629519485e99049d3ef6dccf5dcea8e61704e13d25eb0f3e6166fc0dcbb3c5a562f7744b33161308a00e2e1a76d9e1afcaccefa4799942accb4d3bf7630fe1a2930dd3b618aa913f71a436e8f530d10b76f19d42e5a9b111dbfa758f682d496ac5f0a2447c72919691ca39166aed6524ab183446", 0x83}], 0x1, &(0x7f0000000900)=[{0x1010, 0x3a, 0x3, "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"}, {0x40, 0x10c, 0x9401, "1ef2004341ace3532950fce47ae21395dc735c0f5162e3add6f09b1141ae26b65d14ba3e389537c55576df94e1"}, {0xf8, 0x108, 0x100, "5ae9879c3daf9ad09dc3bfe790edd4dcd79c38c50f8442bc271d6c40ee3a9b83a5863c139aab226083a5c8c05c54ca58198a5651f41634aa4ce1f8e1cb20d4718a35d8455a813e2bbcbf96a4586d2655629986291b079eb65a65474c1d3e0a995f392d3897e59265505151f8d3931669fa32ac779a561ff4709e0472f9d540e74ea54fddfecd66b477b1490861c173f0d522f505ac6b1cf2be430eae6415a2f8c3a5951be19c239faaaf7514ba754a04090766cc029b518872cb61e7677f42af7e6f7075b0b54335bae10db853071dcd5350fe695493c8346039302e94a0e5f0d28f36ff"}, {0xc0, 0x84, 0x1, "ebf65ea5fc97b5419c15892777422da9bc082a3b2f9c41d8698737ea7e1d016010154693d94f0e635725459085620918904d27a70c398c07377bead2862aeedd5e5687168b4a2be5a31b5c333c3b287aa5a3db6bbe341bf57c0e65de5648d87da92fc620bd320e55dad40dbe1b58824b0fb5163e99d674560cc60ab8d3df88133a5f9f1e3388248e8bbe90f5deff504fe7815059bf7e8a3fadcd325336541648b69b999d2b3a9c751880894bf5"}, {0x20, 0x112, 0x4, "601d0ad9d8c2864349b9415af71a54"}], 0x1228}, 0x1) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1399.257892] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:14 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) 21:22:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/243, 0xf3, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="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", 0xac}, {&(0x7f0000000140)="55000000000000000398e2f96ff18ba13900c35e78d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3, 0x0, 0x351}}, {{0x0, 0xf9, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x1}], 0x1, 0x0, 0xffffffffffffffbf}}], 0x2, 0x40044) [ 1399.381516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1399.483310] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f00000000c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1399.610523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:15 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioperm(0x81, 0xfb2f, 0x5) [ 1399.715437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 [ 1399.741677] print_req_error: I/O error, dev loop3, sector 0 [ 1399.747499] XFS (loop3): SB validate failed with error -5. [ 1399.804694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 [ 1399.824328] print_req_error: I/O error, dev loop3, sector 0 [ 1399.916594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:15 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfsD', 0x0, 0x0) [ 1400.031860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 [ 1400.117603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=19980 comm=syz-executor.0 21:22:15 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="776902ddcfbe1fbb66ec", 0xa}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000002d00cf07f3b85be4064b9aa41349aee0c19773233bd6d802b1d84c854846b135a88a21620b4d8178f3c55e632b09b7aec9775b362ae2f486a2b869fa57efcdaf70be12ee31b7a83ef4932acc0428a59dd7abee42cd4e6271c6ecfb17bdec7b085745fbffffffffffff2cf321cf2847fede8d5a6a7fc11d68fca8fafe12bf6a3b42058a6ab2d81f0d27a0c19b02fb0fdd7e659496e7f4ca871a718304164855773aab57efc1ee1ca7ee94e3416d79c51921efc1369f14394414a9c3557b82eb001f7e9865bd6972389627a1b4fda7d706000000496d2d36fa7490e1b67b6eb612850e1f3e623bf2222c0c7f001f3f88ee1618db"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:15 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000900)="7f0cf203ce9a06dba4c2e02c42cca58da597108c0b68080b396fa7b9c48274d50dc35c74b369dab8ff62d57c0c35de3f3cbb559add2e335aa4e48fd06c4d3f2ffc7870b40b208ae901527f1ae6efab16c3f3a15d41e9f7c300368240f3f5acf41c13be29826bcea928e837dbeb510da0d17944bb20c32cb0e4672f8d1638f7b88becffcbba781579e13e436215f6cf73a90b158726690edf01179d48a75996d628a5adfc1bd07a4fbd8db1331ea8218217776e076ee7a0054eb8e9f3bcf47a4e1f954038560eb0b7c11cbdaa8088b12753d76cd160e0ba3b315c203dee8bb9b1699a70d5f8f00c8109425256113f8974ab565de69f259a782d05ceea342bc219daa5c3295273383c84bbfb3c32dbeb295a9aa2ee6c7d5e07a2aef02bf48e277fe8db554525bd5c387356805acf3bbfa42dbd60ba493ba25c047504e45caf3e2d8e89b35a66ddb4bc1f354dff708efc9c6659fa522a9866e5a00e160161909255b6b41cafffd206e6677caf3ed2c8db38b78736b835462451c618697164463becd875bbf29c7c15d4f51d5a3b5432cd1ead26ff6d23b39bbcd25cff3f332e5aae08b5d392b1d3ad8a085cc26dc3e878022652bef3d14dccb9679e0610ecf9f37ef36372e57795e29fef15b30cfa47f59fb6c3520fc158edc853f0ae05df5f149b74a1f1048070dc35146e7685e2c644dd1f59b6ca2207cad5a2a744e1090e0f122dcac286110592be7df3fff48a7d6ab40474953e5bf963646f51f614f388674c44d3dc30ad8bc868ca6ca561995998983e5456e7c5e84b826aaed492df2358951ca1e203ae3416b2e019bdd973d449648e4c3303b0ee8026f5ee363e7a5d417ba8585dc9ed30740ba7803a58ce071d38ecc640271808de40550e3673c0479ee8fc14fcea2110fe24b49b9575a6438577a82e0f9821cfd6b9b885eec6889362c9971ddb0a8eae9d9d0e5277e52edf451ea2aa12147ca897aec18b9cb66370dd9416e47b405f9ff7f5a19e79f162fa9ac4f8371e93a8a445c6071ea2c944f1ff808bb58f0d88d6d2ce079653c4fcaed2bea68a28176d8f50de4cb1b61ede789c6d83cc56d19a9d56876354da62892b9127899bd1316eb20ae17667e7bce804cc8a4a45adec4c0cb124812dfc769da5b0bb24b0a43d1167c6f9c5eba994ec520b0132af2a4ed7d16955c5bd04e5d2699703ec7987812948ad43b7ae04f10535ed230a51758676e92b04e1f02b691a65869b154a47c9464b3816ba97ac2ee7f6860513410c66e574415196d56905ae7feccca65dce4525c46c0399b87ff225e57013015c897675d58bf6ee05845e55842fc823927005a3f5933eab2453d875c034fcd2be5a12e6838efe2a70c96f7e3ea9941c4d9db18783f1bd0d0a0fde379ee77339b329ba10bd783be36159f7fb1110ada78b23b3c12493a42a06d686f2565dda73791ddaeb1b19593a0f1f7a06577bc3bf41bf281e6756bd266965c75b7da9848afc8149c65051f9f62974e104dda4824e9c546e4439d505142f33dcd5b141245c15b525aded9ddb683b708c5b31302a5be8794d56a1a70cfc099f0ef4e27bc5ceae009986bb062a36b7a28e6f70eaf298a090d180d94e9a56d8051ff282b1cb6ef27af5550eb403835ff94688808ec55a6928d24e31f7abff6a6849280715086d88607c7a3b764c1c5792f3c66e49fe60345f3a64f6fb80e42544ffbb96ffd821805b5d3617003abfe67d21df93f921c312e6721ac5c3e40d60e389b71d27a5a81837bec185a8a558a380b621bd158fa1494b4b8ae67631c0d128e18a5edba7ca8295b2615ec1a1f7a2ec04663875ff84868e998283c9dae4d7c582ebe3ec91a83a821ec8165cf85c9f5ac7c1f541a2bba98f29ed0c17581799f3b9d3045e3038dea9dc451708dc9c68f42f8aa870e7af852c23b4fecbe98c1f594e04f89fb3f6b1ba14eaad290a60d76b293985090461a0df6e4b909d7c921e748a933bfa3437458cddde31fecfc8534fa2c4a23dd57b132f8b5c1c0879ee2df4e6989482c17484b800a4b886bc6904503ab2bf0b0182f50a89c4277f2efb20489729b3925450d6bad6238ffbdd71108e5e6442321522694aa1a96f2ebbd26b14641766990c62cf78cbe65b165aba77669209a3e9ce02765e5c822e89425ed895a69b92d017eb2abfc12016dd653745307e66ba26ff393b8839a7f49c6dc64a7a61c59b3447bede98741d1182f44aad4744c1947809de45ec09a2b9d36a036c7e9266a8687b55e5649fe66647faba7190efcbe3b105bb5c916b00d8bc33e372eee786e882e461cc60183fce5706f8ab995fa680bb5ff5b6d9d97c416b4f74c59ec7a6e30a9400e2e9a5bf9d8993a606ff786837be48d18bb3d116b33613fffb2f255406c79aeb3138dd79f9f771b45eb94f18c8bedea9eed10ea24cc482c50812441c2d84d9b0828e9045ca52b6e59dafb80713a52af4e1a73bb0712a51b6772f81e0160da0079d5ea0b05d72b11bccb19de5a62bf4758ba1c7fcdd0716c522c18e991fab565663f2d998f97aa599f0cb5b15e590304b4a6424b71c97c28a7b44ec14669248809499bf51a82f5b53446c5af5bebcf75aa451b339e0f68f552e37fe61e93a20211603ad8f4a5e2c0d8322a04f7c370ac5a030ee865d9708cce3531b4da68a7c88500ef2c9c27ab3d5cf76551ffbe8076bef66e29b08a93cdebe2e85439211639a78d4a2efd839c7efcf8d5fbde885c63e900bd7b2d6f6a12d9ac0d37dc767f7267b68f8e81f90d37bf32abacdc5ed76201854eddc45e384900eadbd48b77cb58f6402bcbbcc57255931324cca2632e5798ff1d921e247e5d45a2842f30248dd7080be856cae41f2a5061af4231dec89b33729bbbcb9d760df0fb24a3167679f792d8c457f829a711a155d734ea4212e4b60edb701172775c6e288f40fa73ae106062088b3b2fa08d219daa92e467bb5b1ca36422e7f6401c768a984c08eca1fc7d370370e503bb007bbc041a24ab73d97807286db188cbc04a329be321f9322358461510564c2cf4efc61b9d574a6c4b7118ab6e7663041fd4f313cf05342a6e6036483f41dfdf3e92602f019bb9bf0a88682775bc3423d346e61f3072663dbaca230f23dfad1b112be898bb62ecc2253b8e669d1a45274456adab0a250aa4f42803094bb344bdc302a6e533d0316726c693d7efd261bcbeaf7f9d830d4ba32c86335b077ab76eeecd4d39079b24b1a692352d439a3c141edd42b6efaeab8d7baec14a3b4b42a8cbe985fca13f045118e4a3c2f9143055f792d5a79a0d37ed1b1d9f1328153ce0d13759a9007b5d22ec2ae41d1fadd04b080029ababf3ce783530f6ae7a0a0317fcd79058e2aec8240ab689a6d15166600d3c84a5a604da00ea08a5a0b7f56be26adcfff3ea4c350de6d9aa9196d9c264d4a93e8761f67bc265851d0db5f16c284856aaa26fbac4b9c4b38b69e63eaad5222212463d954dcbd06ac3311c1baef50c0570eb06f3f30297bdc91b650d5029d9465d9d63241ab557362abb02b4b572744bcbffaac8a58153fa863cb9c64702a9a5eafb1e64f67b1ea400b2c5737ee0b9a7857b6c0b69bf8c3d33ae7866d4ca388aca75058e0aa7195d11c3af3c9763c34188ef934e861d8ef0fd9f0e89838bb9a6c56a78290a6d5759007f8fbe8695e91ac7a25a0d2b9f760a2b31215c938a2673bb78e92509242af8034ae7f3bd0a9b69af6bdd8abc59bba7dca27a07700108e80c437f6918cfb6e37ae1af0af888116303c99ff817cec6f8e415b23a7cc850835c40ee6dea457e48e225ccb67a5f966243c17bc9b1c6ef08f93fe5ac3188aec2eee6ab5c6cb126fbb6fc5ef9f9bb50ee262c6ad9091743e79330f2a4e77f4f3ea1540d0036266aedd2e961a12a4519af51fae4ad8056366fd1992175c8c557775f8af4dee303f18a32c57e99a585a509c4fc96d82400f376db867f09a742279fb6c5fdc2491479bf3c677e1571e5f6112375d7f2502fe2a7c3beddf463ebca60fc93149de38a3591fa39524347468e508bf94ab9902123fb30f051f16b453568a84aafa5a05815a96532bbd8bb725763acc3140dd6afc6601556d51407cbe7de209f1a891828087cf207fdbcb04bfa8ee4bd7273ba31a46aa66405ef50f01ae70aadd6c7d522dc660c0c3aff1b4dffba2c6ccc4b80c6605265f1c3acf1825fb00dffc54a41e707e5b76349e8c43e504f2bd18573806767b0a2985dc559f6e7e593dc2144e9f32fe9885b365e97424c4f229ba0321e1cf0057f69c324160efe4836c3e1607fe5eb436d879a9dae011bf219cf35b998b7c77ce42904196ed7a7b75ff281e4a4047bc6a7f7921dfea357987acdc9e0d4d0d242caa164ce4f5b2c43be9699f2a7a7560d52d6638376d8278650975bba2f4774cbceb40f9955e0fc795baa6e4124aed534be0673d0d214eccae4045619553c955957ed9980a2f40d11e8b2411eb4f00cd823c4937c87db1d60cdb3dd90a69719061bf091813869e2bff95cd67ce1118ab4ea36129c754a1ae28964ab02674b3d07a73d58ce7941c1bb330581c57fbbce739d4de580b79cfbff2beb8a71a3fd9ed498217ac9f9cd266c82ab3aae33474ae2924193564d6b69fbaf23c44913a0ec03ff4a95a316f7d5a88011098a878c65d22b3c204d73ac613219b28d93375efed4834333dc165cd40ae8c52b926abfb38e694312fdc4bfb5ddd3cadb9afbe7fc1ef7aa9c898d4dd208fc87cdf0073fbeb52c2c529f03690a8e3ea3441a48ee1727a6844c3c58de5f870145764ece10c1b7813d4db52efafac165e28292521815a0bb2d001b2309b4a390d1d6af3dcefbc1b0c6031b7699053087c0a4a14e9797d08701b8f758524c1a03d251c11aec39133f6e43d8d7c6ca7eb9341676ae050cbbb53c278dd1bab2b32d390a5b5a7cf4923a53061440c0b57e8e47136875361bd3ca7261fd5c9f7b1c8e367492a9ac7a80dc95ee2b05e45c0b1a052ef4dfd7b1f146a830e4466852749975eb996be016e8103a39a0f116a1f2054c5c9a50f7eecbd3fee921cfd35c6f31eefcdf8a3f44a637dd3bf80a769c0fec6e38bc09d2606616c7087ce4bc9549aa050fc58e2bd1846a2df933dbd98d04a49cc9ec1d07453e2eef50689df1b131422013b400242174bf4111fa3d74d06956470f0f06858db5e08556ac8cc6a24ac3f7c73696cddecd984d4b0ebe7aa22f616ac2bb701001b67315944276a2dcc3c721b35c4894a4faa6fa953fdf8fd8acb15f9c71089fa7f7c74f0799c9c440162917853b157339cac2290d09a2ce7596c783525f97ffd64c8fd3e3b9084de29e20df55c868820e4f985deef9d879f038d06bc71b29c2b286716e172694f8a45567f07200066a8c9c276934a63e514adbd9447852e4a8f7be1578f8b2f2c2d1d5079711cc461f6b8c19b98f90bebbd2785abc5090dd1903dcd7b29725c520d32eab271c7bf354b502a7aa1d45e84ea8446d6e4e23666a2fd0cf0fc1102ba1721d15ae27416872d9606a4f2cd414ff33cae3dfc34b12fef8b4c7e32d3847117fb93e71e979ceba03f708f3732b6c329486059f82c31e92ecd66834d6d84c9083aeb73f5ac9fb3ec53de2c5a4a7ab71311b670b4bfc3a5fcc5b8ef326ee0e2f06e9f227ae5a81da47393504f42684c485a608bbb9d7533b13e4e7c234200357621678ae22802e83b1871282ff5a421d7e6a5ed570946ff05295415145474c1484041b223ce1f762d5f1f4c546eeed5f775d997e671005132641d85ef71650e1147814d39fd2cfd94") 21:22:15 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040)=0xb19, 0x4) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x402, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x24d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:15 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:15 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x80', 0x0, 0x0) 21:22:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x9}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:16 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:16 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:22:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fanotify_init(0x8, 0x8000) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80), 0x0, 0x0) 21:22:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x4) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:16 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) ioperm(0x81, 0xfb2f, 0x5) 21:22:16 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1401.006307] print_req_error: I/O error, dev loop3, sector 0 [ 1401.013873] XFS (loop3): SB validate failed with error -5. [ 1401.030858] print_req_error: I/O error, dev loop3, sector 0 21:22:16 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:22:16 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:16 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000900)=ANY=[@ANYBLOB="0000000000000000020000000000000000000000000000000000000000000000004a6300000000000000000000000000000000000000000000000000000000000000fe0000000300000000000000000000007f00000000000000090000000000000042a300000000000000000000000000d8fe4368fdf1ec2800000000000000000000000000000000000900000007000000ff07000000000000ff7f000000000000210f000000000000010000000000000000000000000000000000005e29000000000400"/322]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 21:22:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x400, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000006c0)={0x2, 0x4, 0x1}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$xdp(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x2c, 0x4, r5, 0x35}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000200)="1d231433", 0x4}, {&(0x7f00000004c0)="949dd221d056a0c9b0866dc6cca4132d3044051947f013042cb7eba857d51448f70a1ae13f0a749b88c1d229da67e2812e1175af030479f2123dbd6f0835f91241e55577be6c1a0d2be7a41d2ffbea4e6b1b947d60e1049dd85b2146e463763a7b544b9f141a0b71b3cc8df1810d6cc53a9c30b29826b3268dc317ecfdaf2a0a167a1cbe0dbd5c69154de66456d22ae020c04207e1ed91b893b7458ea411a2859a5e765db1154e393acb9d94cd5b4823efc3544039224bac53d5da22ec4cdf47510bebbd83ae0c17efb33f0f127b01d865c0d2bc795e", 0xd6}, {&(0x7f0000000240)="85baab0cf1d42d7857a00ccaa5a0ce28ad4359ecb4e7664d40efa37cbbe927257ad25c5afc29a029559ad01339a5c566e0", 0x31}, {&(0x7f00000005c0)="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", 0xfa}], 0x4, 0x0, 0x0, 0x8088080}, 0x40) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:22:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0xb369, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}, {&(0x7f00000008c0)="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", 0x1000, 0x3ff}], 0x20080, &(0x7f00000003c0)={[{@check_relaxed='check=relaxed'}, {@map_normal='map=normal'}, {@dmode={'dmode', 0x3d, 0x2}}, {@session={'session', 0x3d, 0x51}}, {@session={'session', 0x3d, 0x3}}, {@nojoliet='nojoliet'}], [{@fowner_eq={'fowner', 0x3d, r3}}]}) syz_mount_image$btrfs(&(0x7f00000013c0)='btrfs\x00', &(0x7f0000001400)='./file0\x00', 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000001440)="8f03e56f5cb65e6f6069491a754d10402df3c96a1ce64f39ca9301d24b33fb503a461d75cdf7145236460376594b8fbfcff0d58c570e024c93f5e2082df8b5106dacd5137a7100564b52e5324ff91d58df460a067d66eb21f9bb82f4e81caaa5403d40", 0x63, 0xbe6}, {&(0x7f00000014c0)="a6827864d0f0a3cafa52a206d15b9fdc57f4550cd6c990503f55eaec80bfd9e4393c60cc2ff9feeaabdab77f82021c51b21d747e9db0b93a68306bf6af5a9305b0bba700fe1c4b76da993a89599d", 0x4e, 0x6}, {&(0x7f0000001540)="b5aef71eff2536b38e7bb2185eca142ee5daea7616e2acd8f4ba6b9b8456060f560210b0bef3f4db242ce2cf784ed9e2acc5786e905fb195b320a6541db7ddb61a9a6a5c76252b52017c66aa90168c35a0bd1a4af82bbec2da10077165cd2ca8fc21da834db5d4d2cbafff3e54ca798144fb022761941454ae001e544aa27e392c1792e278b424b2030aa9ef93b80b7d8a53780f07e74b15da00a4d2fd34a134be", 0xa1}], 0x200008, &(0x7f0000001680)={[{@subvol={'subvol', 0x3d, '\\b&posix_acl_access.wlan1\xaclo@trusted-\'@'}}, {@ssd_spread='ssd_spread'}, {@datacow='datacow'}, {@space_cache_v1='space_cache=v1'}, {@rescan_uuid_tree='rescan_uuid_tree'}, {@fragment_metadata='fragment=metadata'}, {@noenospc_debug='noenospc_debug'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x66, 0x98, 0x77, 0x30, 0x35, 0x64, 0x53], 0x2d, [0x37, 0x37, 0x66, 0x34], 0x2d, [0x35, 0x30, 0x38, 0x64], 0x2d, [0x38, 0x63, 0x61, 0x32], 0x2d, [0x32, 0x99, 0x37, 0x34, 0x32, 0x62, 0x30, 0x41]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'GPL'}}, {@hash='hash'}, {@fowner_gt={'fowner>', r3}}, {@subj_type={'subj_type', 0x3d, 'eth0:\\em0posix_acl_access-.#^!'}}]}) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) recvmsg$kcm(r1, &(0x7f0000001380)={&(0x7f0000000040)=@generic, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000100)=""/67, 0x43}], 0x2, &(0x7f0000000380)=""/4096, 0x1000}, 0x80010041) 21:22:16 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioperm(0x81, 0xfb2f, 0x5) 21:22:17 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) [ 1401.778123] print_req_error: I/O error, dev loop3, sector 0 [ 1401.787929] XFS (loop3): SB validate failed with error -5. [ 1401.860443] print_req_error: I/O error, dev loop3, sector 0 21:22:17 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040), 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)={r3, 0x1f, "8c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a32"}, &(0x7f0000000580)=0x27) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e21, 0x7fff, @mcast2, 0x1}}, 0x10000, 0x2, 0x40, 0x80000001, 0x1}, 0x98) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="efffffffffffffe0000041a88eb23001c4bce10348d04eceafd1d16c5bc7d1d123d55bf59c1de2af41778f134f426800000000"], 0x1}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = eventfd2(0x0, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r7, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000040)={{0x0, @empty, 0x4e22, 0x2, 'none\x00', 0x26, 0x10001, 0x4c}, {@local, 0x4e23, 0x2000, 0x91a, 0x1f, 0x4}}, 0x44) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000140)=0x4) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r9, 0x40044104, &(0x7f0000000240)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 21:22:17 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:17 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ptrace$setopts(0x1e9536e4cdf152bd, 0x0, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f0000000040)=0x7) 21:22:17 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x02', 0x0, 0x0) 21:22:17 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) recvfrom$llc(r0, &(0x7f0000000900)=""/4096, 0x1000, 0x10001, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:22:17 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x40, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0xffffff9f) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="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", 0x182}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)="92", 0x1}], 0x1}}], 0x2, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 21:22:17 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:22:17 executing program 5: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x3, 0x80000) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002400070510000b00000000c7676a2100", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bcsh0\x00', r7}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r8}) 21:22:18 executing program 5: socket$kcm(0x2b, 0xd, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) [ 1402.540298] net_ratelimit: 20 callbacks suppressed [ 1402.540322] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.551514] protocol 88fb is buggy, dev hsr_slave_1 21:22:18 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r2}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1402.656005] print_req_error: I/O error, dev loop3, sector 0 [ 1402.663200] XFS (loop3): SB validate failed with error -5. [ 1402.688683] print_req_error: I/O error, dev loop3, sector 0 21:22:18 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000240)) close(r3) socket$nl_route(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000040)={0x9, 0x90a, 0x770, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = eventfd2(0x0, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:18 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:22:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) [ 1403.014173] print_req_error: I/O error, dev loop3, sector 0 [ 1403.021074] XFS (loop3): SB validate failed with error -5. [ 1403.068093] print_req_error: I/O error, dev loop3, sector 0 21:22:18 executing program 2: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x6ad5, 0x6, &(0x7f0000000900)=[{&(0x7f0000000180)="44ab750d20ee02c353610ee58726329fd40d6c4bac15b739311200679cf53266b07e1e1b1aca09dccef39996d8956046ef06aa5a158742239c49bb87c8f1b955bb", 0x41, 0x89}, {&(0x7f0000000240)="3b0b75fb413184cac13a4a90edb8ae40bb795007645ea63f6e5b9ef3a1cfe32f3f4d202f930f765b74d557092528d9a4a4a46b89a6364ed8a8b5a915c0c953b9b8e65e0d86843394ee7ba44386bfc99a17e2b6bf58889d8952e704b3fb784338afb34a8624b1804d17b7be085aa3f6fc6b6cf4cfbcf21e8b8a3e132cb611a3cf04f46d7ce882608f791d1b2d600043", 0x8f, 0x4}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f0000000540)="6a9739e271e11c4687f301bdff22e9deac0be5a6e573d800f2e9181e5b82d99760c015d982c4955689d250e74fb58de432bf75f91b1748137f9ed87f8e480e52b1e026f3a6870d76f3c712d03b33ea8b94901bd159564c12cd817c03d80830d93c5faa4f5ee0a3d139b16ad11d87c821a4b5e84ad367c10db9f3c9b20df805b1819de8967c01c8e623f7817918ecfcc6ca4a196125cdc50bdf2ba527f29686d581cfbb83a097f087a5c19effeb2ed40962577381012f03bc9d0a0b8a1a2922ec0661e20905859c79a173f73d707a7fa49cd873f9a1496f670346463e09b3b9364c31e8b0c047021dc85d92fadb5dbd7b", 0xf0, 0x7fff}, {&(0x7f0000000640)="fd6169905aa7895b2feb62f1b8e60193ab02b82c76c08e10b16616073ba0f7ac3f6eccf33cde928a210e083b6cd682a7489170ce7cee157ff7e53ae5293360bc0893780319568f70b52de2c4dffb5cc1ee646707de1bf2cd05fb12ca481b2df7595a5cb0425a5ad8b986a6766a5c72", 0x6f, 0x9}, {&(0x7f00000006c0)="4fd4d660cfd37c59e415e52777f20b898c7405c3cdd1f99a60e2c65f155e22b03fe2949e503371332f97a2159d94e2f6d894bde4b039ba2e0cfbe5d5ff3d7ad8aa72cb8a434b915046436f0d22fa3422cdedf2927ef6fd71344167cb45d4aa16db9a461c5b5a0deafa1fe1e153dc641b4f88cb17c119d0dd7fdd5fbb1c9613d8e10ff1d58d1b4aee396ba00547a4f11d87cec6d5b8f229b96a7f03ebdd0dd4e16652f647ce18b1116e9f1cfeeabcdf7238d1486119618e", 0xb7, 0x3}], 0x400, &(0x7f0000000840)=ANY=[@ANYBLOB="6e6f71756f74612c666f776e65723c5b7038e7d6eb41ce868907e86df3e78ea220f917597f99210666bd606b1a4e6b4e01000000000000000feaafe29469d2e3b765cc762c7fefbb4beaffdee51a0d19ffba46ed5e6d7561", @ANYRESDEC=r1, @ANYBLOB="09e0cd367d2c68"]) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x242000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x2, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000ac0)=""/165) 21:22:18 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:18 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ae1dc6932c00cf654b98110ece0a9831351b804f0e8af4d73ffc71f17f6db9f6fd517200d4de4f0560217e13d62c20a1f53b07a403ec44d21e34fc793a5dcf68fba382fa2a941c4f92e83951e783099c8bfd5e1bf661b311e6ae9812c6e1c4651c706a33c470124ab5b91969709316a3b7fb7830c515db4a593c9cca427d1f73dc1aa7b5b49ae45431c2afeca4a912ed802f6136a57027b275555901d4d053877d68f24fc2f1703a5bd925023dafd3241afee0"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) 21:22:18 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 21:22:18 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) [ 1403.339374] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.339706] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.344489] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.355358] protocol 88fb is buggy, dev hsr_slave_1 21:22:18 executing program 4: socket$kcm(0x2b, 0xd, 0x0) socketpair(0x0, 0x800, 0x89, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//.\xf3l\a\x03\x10:$\x92\t71\xf7|6\xaf\bW\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x29, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x4, 0x2, 0x4, 0x5}, &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000100)='/dev/net/tun\x00', r3}, 0x30) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) [ 1403.499931] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.505344] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.556737] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 1403.567504] XFS (loop3): SB validate failed with error -5. [ 1403.750195] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.751793] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 1403.756035] protocol 88fb is buggy, dev hsr_slave_1 21:22:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="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") sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xa0}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:22:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x1, 0x0) r3 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040), 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000540)={r5, 0x1f, "8c68a4f647bf62c5eda3f1c3be45596726616ee22d0ad50deda0f4cc583a32"}, &(0x7f0000000580)=0x27) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r5, 0x1000, "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"}, &(0x7f0000000080)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001280)={r6, @in={{0x2, 0x4e24, @multicast2}}, 0x760, 0x81}, 0x90) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00'], 0x1}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = eventfd2(0x0, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 21:22:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x81, 0xfb2f, 0x5) 21:22:19 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1403.916110] ================================================================== [ 1403.916202] BUG: KASAN: slab-out-of-bounds in vcs_scr_readw+0xc2/0xd0 [ 1403.916215] Read of size 2 at addr ffff8880a5495480 by task syz-executor.0/22777 [ 1403.916220] [ 1403.916236] CPU: 0 PID: 22777 Comm: syz-executor.0 Not tainted 4.19.88-syzkaller #0 [ 1403.916245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1403.916250] Call Trace: [ 1403.916270] dump_stack+0x197/0x210 [ 1403.916287] ? vcs_scr_readw+0xc2/0xd0 [ 1403.916306] print_address_description.cold+0x7c/0x20d [ 1403.916322] ? vcs_scr_readw+0xc2/0xd0 [ 1403.916336] kasan_report.cold+0x8c/0x2ba [ 1403.916357] __asan_report_load2_noabort+0x14/0x20 [ 1403.916370] vcs_scr_readw+0xc2/0xd0 [ 1403.916434] vcs_write+0x646/0xcf0 [ 1403.916466] ? vcs_size+0x240/0x240 [ 1403.916485] ? mark_held_locks+0x100/0x100 [ 1403.916507] __vfs_write+0x114/0x810 [ 1403.916524] ? vcs_size+0x240/0x240 [ 1403.916540] ? kernel_read+0x120/0x120 [ 1403.916564] ? __lock_is_held+0xb6/0x140 [ 1403.916578] ? lock_acquire+0x16f/0x3f0 [ 1403.916608] __kernel_write+0x110/0x390 [ 1403.916627] write_pipe_buf+0x15d/0x1f0 [ 1403.916642] ? do_splice_direct+0x2a0/0x2a0 [ 1403.916658] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1403.916673] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 1403.916692] __splice_from_pipe+0x391/0x7d0 [ 1403.916706] ? do_splice_direct+0x2a0/0x2a0 [ 1403.916728] ? do_splice_direct+0x2a0/0x2a0 [ 1403.916742] splice_from_pipe+0x108/0x170 [ 1403.916760] ? splice_shrink_spd+0xd0/0xd0 [ 1403.916783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1403.916799] ? security_file_permission+0x89/0x230 [ 1403.916815] default_file_splice_write+0x3c/0x90 [ 1403.916829] ? generic_splice_sendpage+0x50/0x50 [ 1403.916844] do_splice+0x642/0x12c0 [ 1403.916869] ? opipe_prep.part.0+0x2d0/0x2d0 [ 1403.916887] ? __fget_light+0x1a9/0x230 [ 1403.916903] __x64_sys_splice+0x2c6/0x330 [ 1403.916923] do_syscall_64+0xfd/0x620 [ 1403.916942] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1403.916954] RIP: 0033:0x45a909 [ 1403.916969] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1403.916977] RSP: 002b:00007f8c2f078c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1403.916992] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a909 [ 1403.917001] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 1403.917011] RBP: 000000000075bf20 R08: 0000000100000002 R09: 0000000000000000 [ 1403.917020] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c2f0796d4 [ 1403.917029] R13: 00000000004cb478 R14: 00000000004e3df0 R15: 00000000ffffffff [ 1403.917050] [ 1403.917057] Allocated by task 1: [ 1403.917071] save_stack+0x45/0xd0 [ 1403.917083] kasan_kmalloc+0xce/0xf0 [ 1403.917093] __kmalloc+0x15d/0x750 [ 1403.917106] vc_do_resize+0x262/0x14a0 [ 1403.917118] vc_resize+0x4d/0x60 [ 1403.917166] fbcon_init+0x1062/0x1b00 [ 1403.917178] visual_init+0x337/0x620 [ 1403.917191] do_bind_con_driver+0x549/0x8c0 [ 1403.917205] do_take_over_console+0x449/0x590 [ 1403.917217] do_fbcon_takeover+0x116/0x220 [ 1403.917231] fbcon_event_notify+0x1786/0x1dba [ 1403.917247] notifier_call_chain+0xc2/0x230 [ 1403.917262] blocking_notifier_call_chain+0x94/0xb0 [ 1403.917293] fb_notifier_call_chain+0x25/0x30 [ 1403.917309] register_framebuffer+0x61d/0xa70 [ 1403.917338] vga16fb_probe+0x711/0x825 [ 1403.917387] platform_drv_probe+0x93/0x160 [ 1403.917400] really_probe+0x4a0/0x650 [ 1403.917412] driver_probe_device+0x103/0x1b0 [ 1403.917425] __device_attach_driver+0x225/0x290 [ 1403.917457] bus_for_each_drv+0x16c/0x1f0 [ 1403.917469] __device_attach+0x237/0x350 [ 1403.917483] device_initial_probe+0x1b/0x20 [ 1403.917495] bus_probe_device+0x1f7/0x2a0 [ 1403.917509] device_add+0xb42/0x1760 [ 1403.917522] platform_device_add+0x366/0x6f0 [ 1403.917536] vga16fb_init+0x15f/0x1d6 [ 1403.917549] do_one_initcall+0x107/0x78c [ 1403.917571] kernel_init_freeable+0x4d4/0x5c8 [ 1403.917583] kernel_init+0x12/0x1c4 [ 1403.917595] ret_from_fork+0x24/0x30 [ 1403.917599] [ 1403.917604] Freed by task 0: [ 1403.917608] (stack is not available) [ 1403.917613] [ 1403.917624] The buggy address belongs to the object at ffff8880a54941c0 [ 1403.917624] which belongs to the cache kmalloc-8192 of size 8192 [ 1403.917636] The buggy address is located 4800 bytes inside of [ 1403.917636] 8192-byte region [ffff8880a54941c0, ffff8880a54961c0) [ 1403.917640] The buggy address belongs to the page: [ 1403.917653] page:ffffea0002952500 count:1 mapcount:0 mapping:ffff88812c315080 index:0x0 compound_mapcount: 0 [ 1403.917668] flags: 0xfffe0000008100(slab|head) [ 1403.917687] raw: 00fffe0000008100 ffffea000296f108 ffffea00028da808 ffff88812c315080 [ 1403.917704] raw: 0000000000000000 ffff8880a54941c0 0000000100000001 0000000000000000 [ 1403.917710] page dumped because: kasan: bad access detected [ 1403.917714] [ 1403.917719] Memory state around the buggy address: [ 1403.917731] ffff8880a5495380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1403.917742] ffff8880a5495400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1403.917753] >ffff8880a5495480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1403.917758] ^ [ 1403.917768] ffff8880a5495500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1403.917778] ffff8880a5495580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1403.917783] ================================================================== [ 1403.917788] Disabling lock debugging due to kernel taint [ 1403.929750] Kernel panic - not syncing: panic_on_warn set ... [ 1403.929750] [ 1403.929770] CPU: 1 PID: 22777 Comm: syz-executor.0 Tainted: G B 4.19.88-syzkaller #0 [ 1403.929779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1403.929784] Call Trace: [ 1403.929807] dump_stack+0x197/0x210 [ 1403.929827] ? vcs_scr_readw+0xc2/0xd0 [ 1403.929839] panic+0x26a/0x50e [ 1403.929852] ? __warn_printk+0xf3/0xf3 [ 1403.929867] ? vcs_scr_readw+0xc2/0xd0 [ 1403.929881] ? preempt_schedule+0x4b/0x60 [ 1403.929896] ? ___preempt_schedule+0x16/0x18 [ 1403.929911] ? trace_hardirqs_on+0x5e/0x220 [ 1403.929926] ? vcs_scr_readw+0xc2/0xd0 [ 1403.929940] kasan_end_report+0x47/0x4f [ 1403.929954] kasan_report.cold+0xa9/0x2ba [ 1403.929970] __asan_report_load2_noabort+0x14/0x20 [ 1403.929983] vcs_scr_readw+0xc2/0xd0 [ 1403.929996] vcs_write+0x646/0xcf0 [ 1403.930017] ? vcs_size+0x240/0x240 [ 1403.930032] ? mark_held_locks+0x100/0x100 [ 1403.930050] __vfs_write+0x114/0x810 [ 1403.930063] ? vcs_size+0x240/0x240 [ 1403.930076] ? kernel_read+0x120/0x120 [ 1403.930095] ? __lock_is_held+0xb6/0x140 [ 1403.930107] ? lock_acquire+0x16f/0x3f0 [ 1403.930134] __kernel_write+0x110/0x390 [ 1403.930149] write_pipe_buf+0x15d/0x1f0 [ 1403.930164] ? do_splice_direct+0x2a0/0x2a0 [ 1403.930179] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1403.930194] ? splice_from_pipe_next.part.0+0x255/0x2f0 [ 1403.930209] __splice_from_pipe+0x391/0x7d0 [ 1403.930222] ? do_splice_direct+0x2a0/0x2a0 [ 1403.930238] ? do_splice_direct+0x2a0/0x2a0 [ 1403.930250] splice_from_pipe+0x108/0x170 [ 1403.930264] ? splice_shrink_spd+0xd0/0xd0 [ 1403.930281] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1403.930294] ? security_file_permission+0x89/0x230 [ 1403.930308] default_file_splice_write+0x3c/0x90 [ 1403.930321] ? generic_splice_sendpage+0x50/0x50 [ 1403.930332] do_splice+0x642/0x12c0 [ 1403.930350] ? opipe_prep.part.0+0x2d0/0x2d0 [ 1403.930365] ? __fget_light+0x1a9/0x230 [ 1403.930379] __x64_sys_splice+0x2c6/0x330 [ 1403.930397] do_syscall_64+0xfd/0x620 [ 1403.930412] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1403.930423] RIP: 0033:0x45a909 [ 1403.930439] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1403.930446] RSP: 002b:00007f8c2f078c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 1403.930461] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a909 [ 1403.930468] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 1403.930476] RBP: 000000000075bf20 R08: 0000000100000002 R09: 0000000000000000 [ 1403.930483] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c2f0796d4 [ 1403.930490] R13: 00000000004cb478 R14: 00000000004e3df0 R15: 00000000ffffffff [ 1403.931986] Kernel Offset: disabled [ 1404.727241] Rebooting in 86400 seconds..