{0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xa15e}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x60}}}]}}]}, 0x480}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000600), 0x4) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000240)=0x800) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="f7f7b28dc804c8e08c185a5e5ee55c3838e33b185c7ede7aa828db907ebf0ace3cebb3367e1948757e905031486be04220021d464a670778105d7eb843935641f15c02b4527e5e5e69a26149c439db4ba6a39e59916f127a467ae1237b2f755fddbd90e22e7368df468de7e52eba2109467b84ffad961a75063254b44336452af72368e151c7d272ce66d6a8fa1085fa6725d8ce994c0109d4cb90d8b71ab92f1834c2177c01", 0xa6}, {&(0x7f0000000180)="f1b4bc90aff049beb9aa07b0e17066e33f383d736a828d7ff35c4feb07df3a4ba5e857a84bee2053f36ab02fa0f6d11853505961516f9e1e9cdbc9d7021f533388dc4375392883bfdf3811feaf28ae24c58e07318bed73c8adeb30dfdafdd8a62ca99867f241dc3e0ac2116ad0c26893755d4e4bbd61448c6389cdc46368ef09487f44028f911d2b3e75d945a654853c28", 0x91}, {&(0x7f00000002c0)="3200edb1083b0cb0e37fa71372c9609b4e73384f044e7cef2c0d880b2db7819bd66855bb25028c9181db5d0b747ff947ee4e8483d37255557bade8c1135f48f42134e01b21e3de9b65c5aaf3fb7ae934ef3554503ef64f988a52b85597ddc7f142a86970b98c9624138e2dfae5256d4098f93543a9f3914ed3fc6b3061fc0ed7d8d6c17a142bf4dfbb6655c02361", 0x8e}, {&(0x7f00000000c0)="d935f6d99c0e4d02c4d7d3412109fadf761abfe330f41a65582fd27591a43b716e73a2b5416b", 0x26}, {&(0x7f0000000100)="0974c12c18d706d4d5cc81776db3b5f08fdbe0558cd2e9cdf93fb7db5e179e71ba0adfe6eaf26b", 0x27}, {&(0x7f0000000380)="15a3e536d5e93d32f4d0f30907782a4268a584d197c4c6bfb9ed2b05296b5f610cd30f8969a646ec56c8e3a418248e396e2f5f61e07c2aa2328df1150cf56a3002921780b70c9aa1668c1667f70ea139f63e5e0a70fb8485e604feb952bc8a6f3709f16e9ef12b791244a7b3d56355e339682d45a3ded60871b3bd7d8a3127b053f249cdf6e9bb5ab6e1a100cd8d4f0d0e121e05378ed5a8db08a09db5f7d6f3d48b2205b7b243f918472bc9f9e11c3cff13d98af9306d8715d8a53abb50d1585fbaedd62075923da9e91c1980d9dd3f97b2ca411b6f2cfb634d48bef5a087a865ccbe", 0xe3}], 0x6, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x44, 0xf, "1bd4ce141ec9f654764ced9c07"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x50}}], 0x2, 0x0) 19:12:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, 0xfffffffffffffffd, 0x20000) sendfile(r1, r0, 0x0, 0xedc0) 19:12:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x3b0000, 0x8, 0x5, r0, 0x0, &(0x7f0000000080)={0xa20920, 0x5, [], @string=&(0x7f0000000040)=0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000180)={0x1, 0x1, 0x0, 'queue0\x00', 0x5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r6, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x12, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x30, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:12:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200) eventfd2(0x0, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000140)={0x7ff, 0x8, 0x4, 0x8, 0x5}) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000040)=0x10, 0x80800) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e22, @broadcast}}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000200)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20000090, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}, {r4, 0x1042}, {0xffffffffffffffff, 0x2000}, {r0, 0x504}, {r1, 0x400}, {0xffffffffffffffff, 0x44}, {0xffffffffffffffff, 0x101}], 0x7, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) exit_group(0x0) r2 = socket$inet6(0xa, 0x3, 0xfffffffd) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x122a6, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x48, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x402) fremovexattr(r1, &(0x7f0000000040)=@random={'security.', '\\!]\'\x00'}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$AUDIT_SIGNAL_INFO(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0x100, 0x70bd29, 0x25dfdbfe, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000080}, 0x48000) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f00000001c0)='syz0\x00') 19:12:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2d, 0x404402) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r6, 0x9, 0x0, 0x6}, &(0x7f0000000080)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:12:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='vlan1\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, r3, 0x0, 0xedc0) 19:12:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8001}, 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0xdb1c}, @in={0x2, 0x4e21, @multicast2}], 0x2c) eventfd2(0x0, 0x0) 19:12:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x3fffffff, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4c, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x7e55ab161a26b4be, 0x0) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0xf000000, 0x5, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98091f, 0x3, [], @p_u16=&(0x7f0000000040)=0x9}}) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:47 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r1 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="02aa60f11fba8e0f76911000000000000000ef9129713dfe93fbd663e639cb31cd772485ab5bef923cac2bda9334aa83e69182d84403c1e967755b264e40a0475b11f7577c0fa6aa7f475e204e78e7bed390f8b93b55b5b250f9061f83cd", @ANYRES16=r0, @ANYBLOB="110000000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB='\b\x00a\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x2, 0x70bd2c, 0x5, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000000000)=0x1ff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 649.404107][T21764] IPVS: Error connecting to the multicast addr [ 649.432938][T21770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_ttl={{0x14, 0x0, 0x2, 0x24}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x13, 0xeb, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010142, @rand_addr=0x64010102]}, @rr={0x7, 0x17, 0xd0, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote, @loopback]}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xb8}}], 0x1, 0x0) 19:12:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x68, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:47 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x3280}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) fcntl$getflags(r2, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x7f, 0x2, 0x9, 0x1}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000140), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/193) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x6, 0x4) r4 = syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x7, 0x400400) ioctl$int_out(r4, 0x1, &(0x7f0000000080)) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r5) 19:12:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x6}}], 0x18}}], 0x1, 0x0) [ 649.685942][T21770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:12:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 649.728585][T21764] IPVS: Error connecting to the multicast addr 19:12:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6c, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:49 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x949, 0x0, 0x1, 0x18, 0x30, "b3f69fb202111f18d603cec5e15aaf2891b790d1e873d39b464e359d3ae12e430e9034e96d846e8257a1204c475076744d58b357cd30ab287e278067eb114f7f", "6072d5157241cc3df73bb4b56e884f43308cc3b7adf9db02bbe0b20f44b92338f0904e2703aa49292cd1ab928068a92a4b3161ea893c320bd45160cb6e951d84", "03f721639236dad954640bb639338ead39534710abe1b36454e92255f1f941e4", [0x8, 0x1000]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000040)={0x5, 0x0, 0x1, {0x0, 0x20}, 0x6, 0x5}) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:12:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:12:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000001c0)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)={'syz', 0x2}, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$nbd(r6, &(0x7f0000000080)={0x67446698, 0x1, 0x2, 0x2, 0x1, "35ad66924fe00200ed3b990cd29b0b4c56755e4532c50b764e0204b71aa6610d946b"}, 0x32) 19:12:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@newchain={0x7c, 0x64, 0x10, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xa, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xffff}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x2c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x4abb}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xb}}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x3}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0x7, 0x16}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xa, 0xb}}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0xfa}}, @TCA_RATE={0x6, 0x5, {0x2, 0x7f}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x4000400) 19:12:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x74, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:49 executing program 2: r0 = gettid() tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ipx\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0xedc0) 19:12:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x7a, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, 0x0, 0x0) 19:12:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x8, 0x4) r1 = dup(0xffffffffffffffff) getpeername$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f00000000c0)=0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0xedc0) [ 652.163965][T21840] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:12:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x300, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x56dc0100, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) 19:12:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000000)=0x1, 0x4) exit_group(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38d60000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800026c5911145231dfce61c527f86720abc546462a94371fbb3e9559ec62778111018867ecc3af7705c7ee9ad771b759193c5616b273014fad2078ee3d80c31a7a92ecc5cc810085758952532b74a589abafc9f70ba6a8dea050213b5c175998e75c6796198ff65beb3e713241b025dbf6f3b8a6eb102f8374e6f1d543edbb61c53664e908761618632315cd2efe7254ca2cc8c315ba3f6f3a3097fdaeffd70dfd0e983c676263221abfead676bb099fe8797ea412e8e3f2373e"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="640000002c0000000000000000000000000000008bd7825a7a2e4c4b8dadd746383871906b0525c33695ada59fa3e3ff1759b3ba2e84f818e00ec1e3c0f4e198d73869b69fb32fdc268c1af1661f949fc8e72143c243a7fbf7f7fa807ffa513bc3a5dcf790a50ea420da37b7f68ab79a74c3a9c2f2fd793999f3c04266f442d430f390dadfafcabfe6d61718a0db922ce6d9c67092a91c37028bc3ae991a12387ef872b83a6f84ef169fa5f3", @ANYRES32=r5, @ANYBLOB="0000000000000000040000000c0001007463696e6465780034000200300007002c000100080001006270660004000280040006000c00070000000000000000000c0008000000000000000000"], 0x64}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4800}, 0x5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r6, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 652.379027][T21846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 652.481397][T21867] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'macvlan0\x00', {0x81}, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x800000000000007) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r7) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="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", 0x151, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x500, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000000)=@hopopts={0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x7}, @enc_lim={0x4, 0x1, 0x9}]}, 0x10) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6(0xa, 0x2, 0x1fffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x2, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980926, 0x3, [], @value=0x101}}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$SIOCAX25GETINFOOLD(r4, 0x89e9, &(0x7f0000000140)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:12:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/netfilter\x00') fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='/dev/ttyS3\x00', &(0x7f0000000100), 0x0) 19:12:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="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"], 0x64}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmmsg$inet(r2, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x18}}, {{&(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="02f7716947d0e99e1a360e61892befd9363ffec2df7b5039a93d782b4b85b7476ccc65d9c25ce94c2a40f5d8c8a1bebc536d176e16516221fa6b3daf90056ed0617b18c25e940178807ee95d974513fbd495c53ed2c1a6d4e1921d246141b8e4b3a285262204358b2303c2d6ed4d219408fedf15115cd4750a94971e0deb318847ba3999007f90860166c3339771b88ee64fb02ca9a707b40cd8de4795f67c66dc44b367aeadedb1f04802a7a9fb7bd525a2250742455fe4d4595502fecb3fc242c1ccdb2a79da3c843455a6452c9f4c80355cbca4c68c5466f1889422ec77e64f34c86b04e98eb4", 0xe8}, {&(0x7f0000000180)="54cdb9de3a36f530cb37d26fd763aeea48a034b2a95586bf9d5a865ff72dbc367343d3a086fb7f2fd4611af8cf7096ce26bf187d647fd5c47cd916e0e48e71d843525fb9df544a95f3645c3560cb7a8b532fc147f2e88c1990aebef12095e752f027a38f0d04a6f71ebba6a0862eb2716bd340996a1e5edbd966b8d6cb2400267fb207fd98464aa6ea6991fb2e4b2cbc875235ed696b37cff0e91d5c79a7d22fcc9cac2b796d", 0xa6}, {&(0x7f00000002c0)="6918a2559b463f028e4ecb5caf5bf16b3c4571c9982604376c88bf7220a560ebf5dd468b4b92ed5339262e3a4b503bc86f9ad1e6993840a88fc1543da75afe1c7acbe9cf95229b0d239b32cbe90e762c14ee16db36c4df2b1ee4d156d778d334f7d0d8695b", 0x65}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="ac1e0101ac1e0101aa5f76740aae00000000140000000026003f0000000000010000000000000000008bcbd770a0cb325c000014000000000000000000000002001500"], 0x118}}, {{&(0x7f0000000480)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000840)=[{&(0x7f00000004c0)="135c23648b6c9f288c857b25a2f72b9ab3981210e03a87ab64f47ee06d8b5b6b7802e880c62111cf41626e9f48102c9040ea5dbe4fc194a089f8282f5b225b72e097c66f296acecc243d1c01f5abcad13e83d986bac26b8a3a26fb1022d2cceb85bcaa7127c1c8d2ce2369da5f413c4e04e5b12ed304b3452b82c50622619d69d68d40a8f055d1990bbfb51f1d7180ce792585c3d080a02cab9e62", 0x9b}, {&(0x7f0000000580)="f4995dd656b57764b23bc2d068fab9a4183322c2f783c33263d1cb8a187ace18104baddcb0e623c11464e0ba74e2e639219ff3d8f44b342af8f104b4b669197489129d24d6a126702c41499003f4981d5d66749daf29511d61b831c36387df0102", 0x61}, {&(0x7f0000000600)="8490", 0x2}, {&(0x7f0000000640)="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", 0xfa}, {&(0x7f0000000740)="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", 0xfa}], 0x5, &(0x7f00000008c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @multicast2}}}], 0x58}}], 0x3, 0x4) 19:12:50 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x3000)=nil, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6(0x10, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000440)={0x5, 0x10, 0xc7, {0x0}}, 0x18) [ 652.821772][T21900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 652.897164][T21906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:12:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x600, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000200)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r5, 0x23f, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r5, 0x20, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x1f, 0x4, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x200480c0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() set_mempolicy(0x0, 0x0, 0x0) 19:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x420900, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000080)={0x6, 0xe5, 0x2, 0x1}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000000)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000100), 0x0, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r5) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}}], 0x1, 0x0) 19:12:51 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x20000000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000000080)=0x80) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000) 19:12:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000600)=0x3, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$inet6(r3, &(0x7f0000000780)={&(0x7f0000000000)={0xa, 0x4e21, 0x369468cc, @private0, 0x5}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000080)="2db1167b55e2b1c8f6a13911", 0xc}, {&(0x7f00000000c0)="994b8c00b46e0a321d77ee3004128044451c60d74cf94610804275c55508a2ea066e5fef1ad5adeddb6d7f8c1159c7cd7d15fcc661b49041cdc5dd3abd3d4ebf8b05aa3bf37f28ef9671aa0b62929efa726678147777e85e7beef8ed7fac9b3634d111666ab66f8b5d587022223a02460558d3058fdbc6e58ebbd616536ee00bea2261e5316a33a2219841bcdfc2fbfe7cf155fac1d5e1b8e2b3b979473023cd3a6a97ce5152e0c6cfc903350d327e7a5a61fde3dcf0fefe84e0e9bf451c39d7f27d25488bbdc4e73a6a69a6f1d59b5c0bc24ac8011f8a2be60d8b82937f43", 0xdf}, {&(0x7f00000002c0)="b9026d56d7e2cfdd7d40acdca01f96686418fcb8f65d3e7c2b603983822b01fde2cf170a315ef2420967c5be71b5a4c388e63b32ff96008d6c72ddd17e96a6151403463e8a3a18b915aea921a59e25e64385cc6dac5cb7861a10eba4c4e6a11818d469b750b52da5d6ae0c189a5e5993fa19f9a3b1b41bb32ec5b35886f1db19bd6b0c3067e9d9f64c88c89f41844a18e22e7234b631d0714d194703f41529ed2ed51a90776e3b64943424cc999ca02c71e692b15865093dab90311f40a8e58b494179a0aab9943f7b64ad999a45f861b4858e980f5545ebd5f377a6fa3e8ade", 0xe0}, {&(0x7f00000003c0)="dd75b074d408417863f320beb438823d4468b54687f39bf5b3893a044ab366b3c54b9eca3e9ae1d419c30a4e7e076bc3ada93bcffde56c23ef04fa9b0b45caee45a61b33572f93b5caa9fc09673a2f2241c1a912b21f9a0ec9d2c518d7f3f2520cb2ba549ddfd52b043ae0e667a1c7d5d38decae33d0136954a291222a08249beceee29764c64cb1ca9ed113532e942a4c6818abcedee8ef38f834aae593af8704d6cf2c09e433d7339ccb0d3bf009645241e72b4ebba1916b8a48f3a907fd041f22919f50fe5e730fd1712b26b4908aabd245", 0xd3}, {&(0x7f00000004c0)="5172738c25a24a686465baa0efd6b4490d23cf19b20f5da0c1b962ff25a78d2dfb1148cfce1609c71f3cfe246dadb60df72d79edff975ee4093b9ac3036b4bea5caf596ede421f9969ed71e6894e8743d35df1b2052b5944743b957e2d5183b8e212f8e6fe75e54c58bea4747805d332f29fa26a5e5c98ef22baec442bfb1c1674afefa19b792fafc6ede628fc147b58116fa926dd87639ff512dd3898c7", 0x9e}, {&(0x7f00000001c0)="546fc5fac09f6a0e1eadb55cc92c747def0a7438fa864205dd91492c5fc3c400cf34f69fcff522469e5bab5a5bb535a4a761ee9cf732cccee2879bd65d997cc10455c942e1223e3748ef8d59a040fd65c3360ab02e372ed36bb07cda18b960e90337f6738a44fa1d47da60ffea0ac7ab6a0cd1", 0x73}], 0x6, &(0x7f00000007c0)=ANY=[@ANYBLOB="14000000000000002900000043000000000000000000000014000000000000002900000043040000cd00000000000000140000000000000029000000080000000010000000000000e80000000000000029000000370000000019000000000000010100072000000000060dfeff00000000000000000600000000000000c300000000000000c910fc010000000000000000000000000001d1749bbe15e54e136dcde8657bac3ddf60296adbf1cef9b964dbc7aa9999e0f43dd7f8c300309cb8ff045e8fd7a20f604fb2b1ed0b559c6f8308164ec5f8e32a273bc953bb5d7c02d761c2f58c18791378c70b2ebcc7e98459af99976cf3040f434051314b83ad7d848e5679ca7830ff070a2444876007190000000104080400030000000000000009000000000047000502800000000000001400000000000000290000003e00000004000000000000001400000000000000290000003400000000000015000000000bcec9f3b7e462417cca4b4ceb66dee79bc5873850300276ce30bdd62dff32087727d895a661259bc0c3eef63c597683ce45dd5a4365cd94bb3ca156bdaa6cf83c170751f282b46e985973186ce6bb34ada511073c440b50a8f431"], 0x160}, 0x4000000) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000640)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0xedc0) 19:12:51 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400007000810ce00f80ecdb4cb9f207c804a00d00000002002efb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x15, 0x5865}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 19:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @remote}}, 0x9, 0x1}, &(0x7f0000000040)=0x90) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$FUSE_POLL(r7, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x12000}}, 0x18) 19:12:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x258, 0x4000000, 0x158, 0x0, 0x0, 0x340, 0x240, 0x240, 0x340, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'caif0\x00', {0x1, 0x0, 0x50, 0x0, 0x0, 0x8, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 19:12:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x700, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000140)={0xffffffc0, &(0x7f0000000040)="751797fd79268c05aec34833af4bd2f182a6f615fcc1828c270c312b92b57b13f7d8a248b8d473a7225933b1f1715f8e34cb9d57d2d5324e7dd3431d0c59ac37b8eca286d07b90492846a5ac3fa0fdb5bc01d445635173d4773f158d602f52e6ff51fa9e382f29494b31ab8055366ccd29b6c6a65a7b9290f4164c3aff12e95ca5b19f4628a4404ef0863130647a031c917212755dc945dbc19312b079702a10f728dc70794a08e7aee091a563e8dc2d8d214244fda970c8524493e0395f0bc633776640c1f160eb5a979df0e1d7f286b6593dc2ed484c4837fc9a27b2"}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0xfffffffe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x2000}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000180), 0x10000000000001d2}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/174, 0xae}, {0x0}, {0x0}], 0x3}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 653.849489][T21953] xt_hashlimit: invalid interval 19:12:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a32000000000a0004002000010000000000000000010000000065fc02000a00"/74], 0x60}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)={0xd0, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8f4a0000000000}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "f663be70e739be8ba7ab7f83df1dfed84d30adfcfe730d3c4171f8c22b892f4591b2c225"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x48dd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:12:51 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240007f9, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r5, 0x40045613, &(0x7f0000000000)=0x141) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x24008011, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) 19:12:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x900, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x1f, 0x2, 0x796, 0x0, &(0x7f0000000040)=[{}, {}]}) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x801) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x3, 0x20}, 0xc) sendmmsg$inet(r7, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0) [ 654.021724][T21970] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 654.044432][T21970] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 654.066561][T21970] tipc: Invalid UDP bearer configuration [ 654.066590][T21970] tipc: Enabling of bearer rejected, failed to enable media 19:12:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, 0x3, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_NAT_SRC={0x58, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xe71b}]}, 0x74}, 0x1, 0x0, 0x0, 0x2004004}, 0x40000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0xffffffff, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 654.296084][T21970] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 654.321367][T21970] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 654.342089][T21970] tipc: Invalid UDP bearer configuration [ 654.342115][T21970] tipc: Enabling of bearer rejected, failed to enable media 19:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) poll(0x0, 0x0, 0x3c) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e003b7) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) flock(r3, 0x1) shutdown(r1, 0x0) 19:12:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xa00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x1) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000180)=0x200000000) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00022dbd7000ffdbdf2534c8de37c691f2ce0100000008000c000100000004001c00000000000c0016005669000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20044817}, 0x40080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:12:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/1, 0x1}, {0x0}], 0x2}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) 19:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(r2, 0x9) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) r7 = dup2(r5, r1) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 656.357065][T22020] QAT: Invalid ioctl 19:12:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xb00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000), 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 19:12:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000080)={0x68, &(0x7f0000000000)=""/104}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xc00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x3c) recvfrom$inet(r1, 0x0, 0xff0b, 0x0, 0x0, 0x800e003b7) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r3, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) flock(r3, 0x1) shutdown(r1, 0x0) 19:12:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:12:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xd00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={r6, 0xb1944c95}, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {0x0}], 0x3}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r7, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r6, 0x0) shutdown(r3, 0x0) 19:12:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) r3 = creat(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r4, 0x8}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000000)={r4, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000100)={r4, 0x8, &(0x7f0000000000)=[0x5, 0x59a, 0x5d, 0x7, 0x8, 0x4617efbb, 0x18000, 0xc75], &(0x7f0000000040)=[0x29e1, 0x3, 0xed9, 0x1ff, 0x8], 0x54, 0x2, 0x3, &(0x7f0000000080)=[0x2, 0x0], &(0x7f00000000c0)=[0x8000, 0x11aa, 0x2f32, 0x1, 0x8001, 0x1, 0x0, 0x1]}) 19:12:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xe00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r2) r3 = dup2(r1, r2) accept4$rose(r3, &(0x7f0000000000)=@short={0xb, @remote, @bcast}, &(0x7f0000000040)=0x1c, 0x80800) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={0x2, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:12:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0xffffffff, 0x2}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r4, 0x2}, &(0x7f0000000100)=0x8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x1100, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:56 executing program 2: 19:12:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x1200, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:56 executing program 4: r0 = socket$inet(0x2, 0x800, 0xd) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)=""/217, 0xd9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 19:12:56 executing program 2: 19:12:56 executing program 2: 19:12:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x2000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_uring_setup(0x35e, &(0x7f0000000000)={0x0, 0x0, 0xa, 0x3, 0x13e}) 19:12:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f00000002c0)=@udp}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 19:12:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x3f00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x9c0004, 0x5, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a78, 0x5, [], @p_u16=&(0x7f0000000000)=0x3}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000100), 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:12:56 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x151, 0x151, 0x5, [@struct={0x0, 0x12, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{0x0, 0x20, 0x4}, {0x0, 0x9}, {0x4}, {}], 'e'}, @ptr, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x171}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:12:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000080)={0x3ff, 0x2, 0x8, &(0x7f0000000040)="67e1c61128f8f7ea"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 659.056717][T22190] ptrace attach of "/root/syz-executor.2"[22187] was attempted by "/root/syz-executor.2"[22190] 19:12:57 executing program 0: 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4800, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0xffff, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:57 executing program 0: 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:57 executing program 0: 19:12:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4c00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:12:57 executing program 0: 19:12:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6800, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:57 executing program 0: 19:12:57 executing program 0: 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 19:12:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r1, 0x0) keyctl$update(0x2, r1, &(0x7f0000000100)="81b9d5c818819f94a7e2b96cee3c5c9eb58e5b2a6c58fe6d89b53bb16e2545acc6c742b0c33f1d24cb9375ccdf038e0160d5465bab256ea350e4e0b870fb6befb52d65bfa69542616d4102a6f9e4e04d7bcce7bb24f9c94952756d09f3268e93ab9a9f94b37e7711af5f66dfc17c2cdc2c2d8eb2f749388a0a06c260a0514fb2c14a697fa7f50e5c5d36bc6de042b67c25e185230f49f2843a4713543f5cd7dbeed3a4b7637de8e7bf2d6391ebc0f15719778ea023e12d9b9348e9f72bc3154a6bc5b3ccc6d82ffc3c9a4e7d5210553c8f6e", 0xd2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:57 executing program 0: 19:12:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6c00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/128, 0x0, 0x80, 0x1}, 0x20) 19:12:57 executing program 0: 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/128, 0x0, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x7400, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/128, 0x0, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x40015, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f0000000140)=[{}, {r1, 0x14a}, {0xffffffffffffffff, 0x10}], 0x3, &(0x7f0000000100), 0x0, 0x0) r2 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) finit_module(r2, &(0x7f0000000040)='-$\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f00000000c0)=0x2, 0x4) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) set_tid_address(&(0x7f0000000080)) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x24000811, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x7a00, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:58 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) bind$inet(r5, &(0x7f0000000440)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:58 executing program 0: 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x1a, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:12:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x20000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:58 executing program 0: 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bd"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:58 executing program 0: 19:12:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x34000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bd"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:58 executing program 0: 19:12:59 executing program 0: 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "bd"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smack_current(r2, &(0x7f0000000240)=ANY=[@ANYBLOB=':\x00'], 0x7) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000380)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendto$netrom(r2, &(0x7f0000000100)="ae3217bcb1d301756c841b53ef8f7316826c88ebc764f6ea2f135d5b2200260cc93a0c34a9e90135d803bd91e15a31836db19bca960e0f7346e3f6eace562f054daffc09190f9cd80957ddd8035e284ab59ec40756ce65e5ed4f5c4d1969eb9446b8c5968008e8446ee11562cb9ab84a67543d3487c0040db73e26380edffd391f9599441e55b8c7e97c3f71a91f34b33891a4e34de7b99325862021a6c4c3a48e88c24602a94e8595e1bff62d685874bb5147b2c22dc3c7218497e36384ef01281b8f", 0xc3, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x48, 0x5, 0xff, 0x5, 0x0, 0x81, 0xc, 0x6, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200003c, 0x1, @perf_bp={&(0x7f0000000340)}, 0x0, 0x2, 0x80000001, 0x3, 0x782d8d23, 0x1, 0x3}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r4) ppoll(&(0x7f0000000040)=[{r4, 0xb4}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f0000000200)={[0x80000001]}, 0x8) 19:12:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xdef3b1eea68d1c8e, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x80000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ustat(0x40, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r3) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r4) listen(r4, 0x1001) dup(0xffffffffffffffff) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:12:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x400300, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:59 executing program 0: 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xe, 0x6, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x2e, 0x80, 0x1}, 0x20) 19:12:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = creat(0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000400)={0xd, &(0x7f0000000500)=[{}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000140)={r2, 0x8}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000000)={r2, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f00000001c0)={r2, 0x3, &(0x7f0000000080)=[0x200, 0x8, 0x7f], &(0x7f00000000c0)=[0x841b495, 0x1000, 0x7fffffff], 0x60, 0x1, 0x617a, &(0x7f0000000100)=[0x2], &(0x7f0000000180)=[0x1, 0x8, 0x9, 0x100, 0x1000, 0x80000001, 0x4, 0x1, 0x2b]}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, 0x80000000}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r5, 0x9, 0x460712b1, 0x3f, 0x81, 0xcf, 0x6, 0x400, {r6, @in={{0x2, 0x4e21, @private=0xa010100}}, 0xffffffff, 0x20, 0x4, 0x66, 0x8001}}, &(0x7f0000000380)=0xb0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r7, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2300, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={'veth1_virt_wifi\x00', {0x2, 0x4e22, @broadcast}}) 19:12:59 executing program 0: 19:12:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r3}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r4}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) setsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xe, 0x6, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x2e, 0x80, 0x1}, 0x20) 19:12:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0x1f, 0x5, 0x63}, 0xc) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x173a400b64dcf05b, &(0x7f00000001c0)=@hopopts={0x0, 0x13, [], [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x28, {0x3, 0x8, 0x2e, 0xffff, [0x8, 0x4, 0x3, 0x80000001]}}, @calipso={0x7, 0x48, {0x0, 0x10, 0x40, 0x20, [0x9, 0x401, 0x1, 0x0, 0x3, 0x1, 0xfffffffffffffffc, 0x5]}}, @hao={0xc9, 0x10, @loopback}, @pad1]}, 0xa8) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) fstatfs(r6, &(0x7f0000000000)=""/141) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:12:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x1000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:59 executing program 0: [ 661.504271][T22323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:12:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe, 0xe, 0x6, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x2e, 0x80, 0x1}, 0x20) 19:12:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x18}}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1c00000, 0x2040) setsockopt$sock_void(r5, 0x1, 0x3f, 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="50120000010901082cbd7000fbdbdf25050000060a117f800c0067000800000000000000574c019ce92741fa5ff149c6f8b407ba2b3fc6c4afad55413e0d600b2c5445036ff0203651656d0d9b70a2d2674915c3f156fa4126e1a73fa1a850924c93291395a52c3452cef6e4682ae779aa3551a6a04695e030c3866ec497d1ec4b55ddf07116b354cf8aaa2cc3af11658f554eca677fce340e738247765daf21c882844f70216f287b7a3c37d4ea399d689e977e9a5a13cc472271b6b8fdb5cf915e762808d95052171a8fd1eeaa72044ad6ba6c24ab295ac15c675498df9189b0582a157cbffc99a51dc2cf7e0d5677799850d19f5c6a2df6ab81b190aee7f4d19714001900fe8000000000000000000000000000270800640000000000866f681c3f27847593f1903f2fc9894b6440094549bd7c75c746c6581423f027fe3ac9f156158193d74218a4dfa7204b7fdde26073aaa89dbaeb8180ac634a112ef713882c803eeb02ba21551dc27d80eac5d7464a637c1224695a46671246b7eb7dd574b145a60aa45329e7a4959e8aac50d15b0713de672d9f83b3ea5b9c5cd23c1a573b5c26585f7aa25abde1ab319b08a370e1dfc2804624028684ea3e8e007f6073d294e083ad0c79f0dc8d6cdf454f74e91a8c86e9514b99ebca7b701076e11d64205102ba6774e88251ce4de56bb904dbcf90f0086cb60ef8dddf864afce61ad41409a54f4d1ccb2f30c2164bf2717f8a7c18ee940c2cd17a4e3c749a96238ea8dffce7a9bfe8d834512a24bf538f58db6685e2c888fbc3262d9aec09e711aa363482b1b66b9efa8c631ccc9389da4d86645dab44e25958d3d81bbc6225080ba2fc8142d7da6c080d68b1c91f2b073f1b889eb35a326f9878a21e5f67a82cc03637932a75c62c2385852dd7f56441bf14811151d35fea5699d7c4ccf0ef195e6cccaae646b14263750ae59cc23d797cbcff8bef72eb888e3800e916fe0091ec0b9bc9586cb697caa3cd19cb6f5286ed240ba3802bd88bfcea0790e23b6af07b38992bf2153fa016006a99af7f84f92993c2d072cb3decc358a3c0f7c85fa7f1d9c6082d58a60434a952f0abcd6d6e9dd3d2cad937adc444d30880142e6681436d35ee1c396bc798f526789636f6fd78278770859801eafd55f34ec4c9dc155fd7e8bdfc5c60d9cc628297c7e2b568c33ae41c76824e82435dc34b753ef73e73a06e6093cc21500801f08c4550e3073d97285a24854410751d34461c508f94237e420d14464cc2afc7422b6ac4a7b27109f4b309f2bb8d8438a97654d5302e32162903a42815788e3640f8104bcdd27ad2177547a03132c210d854f6cbb95102a83d3d76f12d0cdeabfb7d6a00c3d7d8366f18db7dd510dd31b613d1b6ec27fb9e6ab2ae257f0272a180a61a8e8c3b4b834b77931fb5c254015c06f581bc9e5064f0e828d245e047813a4ff292d00218d2b98989747ca98bb993907fac4ccde16f67b34d874326b4216175605a7edb6b5df9bcd86e8504b2637096890c18146298788a2bec0dea6c4e2340332f82e1f12f67d8c569136ed1a94109e2c4c9d03dd8448a6bc49e19b27320d99767b077c9f0b95cf59ff8f2cb563d6527dc7472af1c931004e46d1c44c747580670e0e86f8a0425d59d420fe9dc622e3551d652e8a68ca56a7491b61ae7547609deb07eb59774d44887826e4b6752fd5b3654d87476535a4d220d39402bc2a27422d2f96c8b47f098a861c68581ca5be5122c830e0fca9a8da2a9f99663c6d30936f8ac3c7db0bc850d0fd69b4a664c9609a8eaa8182d31bd446119375ee6f9c933fb385b4fefdf5b145bd418476b504df224bd0eb49b11f63f0b474d59d25e00d1323af2ec13e8df26124011bcb143b0ca4afa130489ecd2180e9b051dfc20150d0541a82469eb5569d9d142100f1a0992d773bbb83895316c6e4717239aedd64f3267a310a21dc11988e3edbbf43408fde9f3e4ffdfd696606791e7f1cfd49b1dd9ed99378d18a806ce6a7138150b21e38640bf5847018236760e726c742a11eaba998ccdc20328b8f7d413de33cab4011d231f23f707a169d88a6f3cf3974e3e3d91709cd178df913282567472def303b6f577ae995b37e46b118ec8ad341f8dc49e8d02c3d38c49302e3140d9b4633a652bc2668054e59b859e0cdc42769764dc23bcc08e75d2ee76242a0fb3ddc48384fee0988d66d188203a7f14c4d55111cafcf47ecc778fcb50e978036da315edf92ed95d9ec10d5e2984e19162ccd23c06967d5e7b1c0b87da639d6124f1a1d1ac55a5980d91bd9b4920527d5f01acda95f0467441c209ad16fa01aab41a9a231c13d70bc4f0a4053f3d054e308f7086d95451debbb8451b651af4588758e1b3323b8511c2b905b6f03bb99578493ba4c5786f27310d6b95a448b8b47556eedbbaf772d0582ec7c6d2a94834b8ca326478e713d880eca7995ca3e1ada11b73c2b1edae03acd55d4cae774a9ecd784ed4eb26807cd46ff979f455edf0f7e285f5dfad441aa82d481eff4b1586b6e29314b81ac2363bc9db6709d1055ed99dadec3c509a101adb97df28b74fecb227ff967cf08a2889250f334ea6bb4a6faae87e95d80cbe185a1a39c5e74dd89176d90d9935ab891923cf1c35c5cf48ddf9d67b27aeaeaa9039616da112c1835bed249d0908a5957768a5196f6267bdceadf4d197a4a5e286370115f56353d309b4ebcc5d0f00eaf3a317b64650f9b792e11fd980ec58dbcb8dd054b76a37f0789d65e6f5da60eefc1722de87334bc8af82dc13188030a8bd627ad9ddbc6c53a24ca520425e0814ee194750aabf643d69c0c81b585de6f3ae164d0e2a4394b0823c384daf4a253b1c55db2cb720b060aaee5bd514ab7ec77d56a56f8866c1621a09cc408f6c7b071dd0e63ff3132948506be3b037d73dba3ddc33b4f2790df9f627dcea7eaded6b89f96cca627e2bc1cba52bb68cf39f2383c00a7b44dc6f687e8e37ad1c23dbcf92a5a34b67f727268cf4b13e395c9c2cdeffbe54bb41a111be755db29ee46e3c206328d891cb2275601f70a99beaa032fb49f1c653ef762c9320bebecd8b22715a160352ff6d67c0771ea1e4fa376c9eac0002403b28e25c83641d256ffe4bd4f7d615abb754cc5be21a6e123c9b726d80bab36bffd9b0aac95c5c72035ff5726ac71090d4de67216d3c6fc2341969cc05921f878daf0e9492f847a16fa93ca2abf332b2281f9c1c0863f06b89355be7f5220bcb6770b529a9e593204d84d2b0d5e8eb4ab8411a37b808e48737013dd335e497b8e83b47e11382d05c984bb0bda6e5758f57d326ae146aea8dd82cb09a40e7461a42ac1df9391a7a16dc0d6f73927c3afed032cd664a0484165b613d84fddbc4a2967c7edd091f086958fb92d7f5ba67c826c1a07bae6c629a0239f58818b742508fe1b8d49c60b6ed9a251229580b7c406d0f39e5d67b9e5497da4a3bcc754fc9394c46f837512c3b1aa6c186c27b1d37050a70c05559df45d41ea9db0e5944b7bd78d8274907b7781ae230ead626d322cd66977f58bd2df416a8417caa6cdd05f327b170070009cdd134045c6f1c4965d88767a175b2d1c88dc88407307b48e91c600f14b96e49e645ea2458ff170093feb23964ab86f8aba17d2c90124fc2c8062495bc835d2826e540162bed7c3442784c79b0a2db9e28b97f3e5fd3f4f3a0d2eb84a9eb4db79ad7fe68cdef1c13fe3af20dc7e795ef8fc15bd4edc938ecc2659194e76f17441382d6685a55e41ab7b6c0c5cf48edd0404196b6d0b3286e594133ba96a28b56e047efa47e828481a5cfbba3837ac81643e1394996ea6286c11ddc77b8740d29bb7773aadde16fc0b6c06073d2ede8906597b6d29f8680d0d879a71c2f36b30c7e2a425bc93f3631d582e0ee3947bab05363bb152c34c8ec271144922a9f177cfb80391a9c92adbedc735ae8298f773e03053dd2b15d725d858dbae3ea0593d841c6d89d7cdd4626ff3ee9bcf22f28808681b857a513b282ff6daf5d02c107f8fc0a96ef975723df97a66e4503f9f3205d404e0c1bbd0c04c2f287e10ba8e97d0ed2f521e95305a61cc06f088c0cdcb841cf33e55deffbe77a6ff01bb7ac7bb53c13940baad6b582a50480c94def549f7c14bfa99e3fed9c02f3fda2d8511849698cf1535db529b7c52d68e2cf008d182f0cf889e565c99fc451ecb4dd9ef4def25050addb13246056f3ea43c2bdf824841cb4f7a7b9a51256333f3e7df2f551e9612a8dc759ed49f6991922cb9b984e0eb71fcb73818187c1b73bb48a99fda74a7976e46d37b0085a364b2a69a63e6b14d5cb74e611e177f829b9531f7abbb358aac6c4942c7aa96290fe7b3944e5d9ac5f6fb4acd622fde478171005f9e6a09b68b1a32ecbe6d55066042eb5c0eefb0ea54c129a033429d3be58de1b5c02c0f19145ab7c380772dc49592856be7ab10bd757fd51659befc37ccf84c1fb56c2fe2bf48ce474f08ee62da855c63da52657b940241efa987d89c9993d4cab187a84bd2aea971a742f154f6cad44b4f04103e8cb502751a9ca8ab1b111ce1db827f02d75c5790179c8dab65fb49c728d83a04e253e761300e6c6e888d1b3da020ba65b840f4d8cd35cc817f80e866ac336937f17fa41f0c8468a2a54afc556f27996fe5c9e4ef80227577d5abf2f53b0418884c20ccfcfbe712536ad039e76d0f9e2887fa95556d19838599d8c40080b204a0f7c654a15fc53220aac2db1ed506403efbb39f4e207f880c4665158bfa93a04567dded7f6b80de795f92fcecc3dea7c48bfe9a448c1119c2ea7816d939a06c52f63f609ee958c00962d442eea96bb78e474d4db978b9a2eac38c2b3e97cdc43b683999f97f7f0fb958aab16ce35a231eda9d87c42d92f24f70f9c363fcb75bbd3ca46a8a31f36229c3078562e31fe13f809b4a42cf7c58af9b93d1dabd5faf72413d2b475e9f437cad116601728c9973559cf142b96a5ea46b1d5c107797f206605224e3a28d64fc5b9d1609fb42cc284d274b06aa78d74f20c24b0526e21868e8842041898c7794431375d2431a291d9319d20f3301465107970c1979b541597802762fb6828cb77971b7e3659f481749c43bf375ef3ed3b2c77c84a3b5f1c22ba2fba756ac9afbb79f1eb5667f4b37a3beb1687ff124332bf62d50c3752c047bda6fa86bfba3b5681c6fc2846f3b08bf4f8228398f81cfe12668813c3421be89920aafd95701246bc3ebb9a8a1745f559b165866c485600c43f6c05ca44477e0044dbb06badee7cd62bf83800bc07017f477eaf15fb807cc48736d0e03dd56bf65b193f1cba425a7d7b39736ed425ebb0f847a503cf21e01f9853063e7f83d85a78caada91f6f8483fe80da82fd3c4a519c3dc36a3e25bc73fe8550e0b7148dd5f9c55935323f2504db41697a5f4ffb5301447de0727dd8f8ceaaeaa7d2f1b717a8b120daf6fdede22d4ac3a341af9aa6cdb335573140c4851e85426ded73986fde33877ee91d42ebf2cdbbc3d15d79c00927bd9cc1460a7aa8449b97ef7875870abbd4f92548f1365ed9a5051ada3ff013fdcc1ff713d8e2c2ce074990022cf13e0e1fd7bb02c92cc354d978c631d6218d03b2f51534789714fe65d48f6ec3d331a81d9353dd4f2f920baaef468c0767a58c9dc207db95fe43be933ec5ec6af78836133c1692adc0f371cc8b58214a3fd1f3a5d94b667a1c3164b550b18ba985508f3e95ff65ab8c366789a8706d2db0d6baa4ddcd177e20b93d4b503dd10690f93f5cfa8cda5634c92cb74ef4b01e427926bc1fbf2bf96321861763718362ce08762d71183d4fee59e6d2b43f084b872cd348c6c53dafc2a334c342c3a8b4bcf508dc0ba7f7f996e6be3a6e3071460d1f49db15f2dc2a669c453cdd4960e5bbc421bf8416067841d7cd753e29c9aa13a8feebe95e35c262f7f574fa1ab15a67520e65f5ea6fabf361f828fccb059e70b1766c12c4f62f40f40d8f3894e8ec05db036e7ca5d0ae69826a655a8709a9aee9b9a72fd7859cb2049f43fcb08e4aad622b4b57fd5e5d5cfb6c0486ee51e0631a0cce0c5914a4144907340fa640ba6beace8815ec9123b9d8cbefcd95a7e55aead6fb86ecff29eaf83b31cef0ee6d718c872551cb4aeda919f23d08573e504d0fa955587a099fdd6b990cf5245f0000611aa9749c95f4eb895d345a16ae7afd92f95de8425f2452371862c351d97d673649c0ad437db6c17e0ef951fab9721a31636af81c369ef182bd4740d2797e0d5518e005a805bf9b2c45b4e7ff41013201eefe46ebc275482fe0e152c5c8d8e2e64c17efacba99b6aab458271b87659735aff4ca79a36508004900e0000001d161960ea9f52d98a030c2af4b57ad1d0255d3fc91b469beb2cc77c9bcfa8baaa45ed6ef7e5daa2e4b436bd540202b03b695881a431f713ae4890f22406768227ffb417d62476f9cc49d4a642838b73d9f7e3c597b1603076a4e633b2fbcf6a22b785af75512fd29492d2d61493068ac3003f5c236d98322e66cea28c9924f372465166e9e776c02928ededc36dad952e6a67732e384ea55437a623d85934fcb0894bf65c8397ef5b74b7eb46a7aeb8f008d1bc17cc96d16ed1cb6363bf12224235b2b1f7d1039b255a711013a2bb3f0ffa4bf0f3157d06b102435"], 0x1250}, 0x1, 0x0, 0x0, 0x4006004}, 0x0) dup(r3) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0xed7, 0x401, 0xc, 0xd4b0, 0xdd3d}) 19:12:59 executing program 0: 19:12:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x2000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:12:59 executing program 0: 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x0, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:59 executing program 0: [ 661.859797][T22323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:12:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x0, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:12:59 executing program 0: 19:12:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x3000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f0000000000)=0x6c3, 0x4) 19:13:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000140)={0x4, 0x6, 0xfffff800, 0x7, 'syz1\x00', 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000001c0)=[{}, {0xffffffffffffffff, 0x34}, {r2, 0x80}, {0xffffffffffffffff, 0x200}], 0x4, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000000)={0x74, 0x0, [0x3, 0x7f, 0x5]}) 19:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x0, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:00 executing program 0: 19:13:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x4, 0x0, 0x0, 0xf, 0x2, [], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:13:00 executing program 0: 19:13:00 executing program 0: 19:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x4, 0x0, 0x0, 0xf, 0x2, [], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:13:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x5000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x4, 0x0, 0x0, 0xf, 0x2, [], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x3a, 0x80, 0x1}, 0x20) 19:13:00 executing program 0: 19:13:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/74) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x181100, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='h\x00\x00@', @ANYRES16=0x0, @ANYBLOB="100027bc7000fddbdf0380050008000200000014000600fc02000000000000000000000000000008000400040000000c000380000000080004007f00000028005729890ec503f9edbc05000200000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x1, [{}], "86"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:01 executing program 0: 19:13:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) setgid(r2) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x1}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:01 executing program 0: 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x1, [{}], "86"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x7000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x1, [{}], "86"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:01 executing program 0: 19:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getpeername$tipc(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$9p(r1, &(0x7f0000000100)="0ce1f607d1bb17b65c0d17f08a298bf7f5ac79a8bee75dca185a1f7abd4f48fddec0380ec0375adbff103905c0f4e18e2e56fee69d0f7f5098016cdf65df31abc1b5b853ea070d25bf4814c08f9c8ed0a0d90833", 0x54) 19:13:01 executing program 0: 19:13:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x8810, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'veth0_macvtap\x00', 0x3ff}) 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x8000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:01 executing program 0: 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:01 executing program 0: 19:13:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x9000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:01 executing program 0: 19:13:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:01 executing program 0: 19:13:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x444, 0x220340) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xa000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:02 executing program 0: 19:13:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="510f2d8b64ce1c8cd27d77374c78ba67d67c5c4963480b0c19f468545c28485444bf4fc506aad4dc7c1346badb4bc21821494bbbb240f248b210c81b2f02323f44d1c201212abe60dbf4ccabba57ce3e2e6c709fdac70e58f2570cb77bd630d785b64f9d3a6892db3af24f75ffecb6ee529c4af9766ecf0bdce84f54a6849557089e7f1b3e3f43cfeb2323b811de7d43c88ed7a16cca742a1ec767c492c614a15f995e40e66a24444cbd984bc7d9d20a86d54ee4535ced0cefca51b4e8d0883584358374b27b6c882b7e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r5}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r3, 0x10, &(0x7f0000000100)={&(0x7f00000004c0)=""/225, 0xe1, r6}}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r7 = dup(r0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="c800bb5b", @ANYRES16=r8, @ANYBLOB="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"], 0xc8}}, 0x20) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x89d}, 0x1c) sendmmsg$inet(r9, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000000}}], 0x18}}], 0x1, 0x0) 19:13:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_FP_MODE(0x2d, 0x2) 19:13:02 executing program 0: 19:13:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x13, 0x7, 0x4, 0x1}}) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendto$inet(r7, &(0x7f0000000180)="d2d602dea982a0fc9cf3501795621b86adb65e81be30dd9adf5efea58e39c35041c181cbb809acada64adf20d5d638063e97cbab25439d50ff76339f97188152f9a003fe44394461370a4096173bf506", 0x50, 0x41880, 0x0, 0x0) 19:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xb000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000000)={0x7ff, 0x4110}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:13:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 19:13:02 executing program 0: 19:13:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r3 = socket$pppl2tp(0x18, 0x1, 0x1) sendmmsg$inet(r3, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x8}}], 0x45}}], 0x1, 0x0) 19:13:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xc000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 0: 19:13:03 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x6, 0x7, &(0x7f0000000b40)=[{&(0x7f00000006c0)="80bae100fbb2cdf6863ea3c00e74c5bb3e7e6b3ebbb0739e57c79e80894105d86b0f0d9cbdf3ff937b8af74aa5d4a643ca1e31f60741d98328449fb14f6b9fb7b82ad2a0916cf28dd4b6b7d4f7e5e3e8af9693e645655a244fadc1b8b2105b7877c64d470e2d15f1aed536747045c4599d2a3e8e64a6f3363bcb49d5193b16d48751e45ea87096d6b8ba232b72e2bfec03a6212ec1aae3e3d9a44a9bd15c1d454251d1c2086f67", 0xa7, 0x2}, {&(0x7f0000000780)="9d26d27d88eb399c518ab6fce0747106a88811d71443e50e9ac815d9fc926a76d86e6415bf6f89bc119d222fdcef9078644281fbab85dfd975bbc93c2094c9d1a90490f7a33f167c71c6c0e2ca7a579f8b53daa23240def7fc1a78d5f263e4fb47dba8d3ce2839aa2b5807c2b4402605a69c63a72fb0e4e843c169bdd98fcb801cfa07d1f5ff7b", 0x87, 0x6}, {&(0x7f0000000840)="8e06f0572b9d66ab9227b182c58ccf79a1117dd9aa73d45efe3dbc975badb025e453e6e58e76dc33988a841ceb22ff8f276ce77d70ca0c3f37b5addbe3684be9095f0c6577d6a9aac8b84bd93cddd43074304d523d7c2f13d0e2a90001c92e4f940cf42866080aabd6e41745ff2cb0f1506159f73cab4f901e909be52d40ead6e195a85efcd57b60dd463a8d0406c09b55", 0x91, 0x7fff}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000900)="5e7f9a4e0fd94a54a34ed416df886118667167af729440150e286e0f4ab1039f3d4504a66f04b966115e66ade271106f4aa7f17387d4d010e58fcfc9c3af0ed661a5dcde88eef4e7426ed993577724ff171b099522fffb2284be255eec96796d6affb6a23f11619d5c3d61d154e26ebb7d7bfbf2fc3cd59156037524d061eb34b1eb3404067aaf2c75e048d2f5601fee6be79c1be09719255aed29753049028cb0a689f8b1029842784516cfd4bd42e0e3be24501a6d63876b4416a4ef90326e5ef9919c13c1ceb4fdba71409e1cc6a4ef373a00ac98d01701d233", 0xdb, 0x9}, {&(0x7f0000000a00)="b8b0f18339383dec0eb4b9200e619e2e2f416f91d2f904b61d11452cb6c08da4ae0b358fece1c13ee7891ab393ca779de1224a2c7829dce276e77ea790eba1cb4c53ef631a412efc5b2dd030a4bc98e882ed3b6eccc8a12a54fdeb2af60e1d4b5b1b161e778305f58f4d39f4c664a9e2a0052c27", 0x74, 0x400}, {&(0x7f0000000a80)="bf0431cea2f05a154fa04b505e9e1a34e504c3b4a955f33d44538384848e596869db733ad515af279b55cc772f94e142015e6a0b3aa8a8eaa6fa49c9f8fa508c7d29ab9412803634f1fc1878416a457f55461a908efe7423775c6b3797e7129d1f3c6d8313349c3bc1d06ebfac05c5ab3b5535acf4bfc491b63c0ae85a28e98b0c260ffaefe1dbc75a83", 0x8a, 0x5}], 0x20020, &(0x7f0000000c00)={[{@huge_never={'huge=never', 0x3d, 'A@^]\'-.'}}, {@huge_within_size={'huge=within_size', 0x3d, '@$!@{(\'\'\'\\:$^'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x2d, 0x33, 0x78, 0x35, 0x0, 0x34]}}], [{@smackfshat={'smackfshat'}}, {@dont_hash='dont_hash'}, {@smackfsroot={'smackfsroot', 0x3d, ':)[{)'}}, {@fsmagic={'fsmagic', 0x3d, 0xaea6}}]}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="ab04b4ed4ab5c9adf20814b52980151343ccc8feabd2d88b4e4251ae7238b6c895181e8587b615f3101ab7eb33f7f0b6270fbf3a92b5e7adc5e473b24796566c562c955488f77f127fdac0af80c58c8468d5b75cd8d05d7d3e16945e22b6064354d5756d7fda859c6109b6dde7082b9434039232411203e9ae74ace8eadef383a9581edcd1ca771226c0a510972543bcfffd2fc9aaac0fd59b9274a7839fd952100818", 0xa3}, {&(0x7f00000000c0)="003670920ad31f6240c08e6721c4735143a5faa726db4900660a", 0x1a}, {&(0x7f0000000100)="ef3ff43e16870dc1923967d82107b5795e100e205cbf07a40c03d10f0724bbdbb7906cb91dbd842d323edf23fbcda79cee", 0x31}, {&(0x7f0000000180)="ed5dd391a7cff24871c693bfbfa77ec3b1c0b37c2ce59dec2444768586ef82792672f1711c08b73e21c16d367bc72fa83b60", 0x32}], 0x4, &(0x7f00000002c0)=[@ip_retopts={{0x88, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0x41, 0x3, 0x4, [{@empty, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@loopback, 0x80000001}]}, @cipso={0x86, 0x57, 0xffffffffffffffff, [{0x1, 0x5, "870e19"}, {0x2, 0xc, "0e816713f2591a0dee42"}, {0x6, 0xb, "7b776193308bccf207"}, {0x2, 0x10, "f6ba714f2c567f0a0935bab9fd74"}, {0x7, 0x4, "afb9"}, {0x6, 0x4, "fe66"}, {0x7, 0x12, "143ecc45e90f7439f883538530c40a6a"}, {0x6, 0xb, "898dc0e7b4229e958c"}]}, @noop, @ra={0x94, 0x4}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end, @generic={0x44, 0x2}]}}}], 0xb8}}, {{&(0x7f0000000200)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000380)="a94cc93ef45b8616e88baf25338e5c17382b2944e54a3442dc730a60371e47e8be744227d8421308bbbe2839b4a7de74d4d272774ccb64be8dbd13b3632f43e4dd0b9e85ee08ccddedd34bf23f4b62e34e3de8b6b26ba9a18c939754d61785c9896b312d8bbcf4a0c9bbee322c73c9e6ae3e10625f9dae6f524a579b8c2d9a7107f88ceba2f00ddae8fe924087207934ea78468c3f9318713ad8a02af67c9bc717ef8e43ebde2cbf3cfe0dd3e9562a97eedcc1b9659633b01c81a730b430a86c9d2cb4671d3c53fab798", 0xca}, {&(0x7f0000000480)="c5e03eb00ba9142a415b30ad1785cd93b9749d99625b7a28c92235654fead0337b4f00a36c95f2a75d8d6ab6baca80f6a5405027ba66b721daf4cdee94de62cb62f85d09c0d4d6ff8694edef0a93649f929e6b3794eb31e8f14e0551e398c63befafb4", 0x63}], 0x2, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1a}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff7fff}}], 0xa0}}], 0x2, 0x50) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:03 executing program 4: 19:13:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r0, r2}, &(0x7f0000000440)=""/241, 0xf1, &(0x7f0000000240)={&(0x7f0000000080)={'crc32c-generic\x00'}}) 19:13:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xd000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) [ 665.230170][T22539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:13:03 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x80000000000000a, 0x6, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) [ 665.322641][T22547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000000)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x74ac83b78609c319, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000140)={'wg2\x00', r3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) fspick(r2, &(0x7f0000000080)='./file0\x00', 0x0) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg$inet(r2, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:13:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@spectator='spectator'}, {@nobarrier='nobarrier'}]}) 19:13:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xe000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0xc960, 0x80002) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$P9_RLERROR(r2, &(0x7f0000000000)={0x15, 0x7, 0x1, {0xc, '}$!)**,\\-:]-'}}, 0x15) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 19:13:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000000)={0xa0, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg$inet(r5, &(0x7f0000001b80)=[{{0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 19:13:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x10000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x1100000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x300, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xaf8, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:13:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xa28, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:13:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x9c0, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) 19:13:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x11000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$uinput_user_dev(r7, &(0x7f00000002c0)={'syz0\x00', {0x7aa, 0x4, 0x3, 0x8}, 0x4b, [0x20, 0x2, 0x7, 0x1, 0x9, 0x1, 0x4, 0x200, 0x1, 0x8, 0x1, 0x3, 0x8, 0x9, 0x3f, 0x20, 0x8, 0x7, 0x81, 0x0, 0x10001, 0x770fc1a, 0x7, 0x2, 0x800, 0x81, 0xfffffff8, 0x20000, 0xa1, 0x6, 0x3124, 0x80000001, 0x7, 0x1, 0xff, 0x1, 0x3, 0x6, 0x1ff, 0x8001, 0x1, 0x6, 0x0, 0x6, 0x6, 0x200, 0x2, 0x6, 0x1000, 0x7ff, 0xff, 0x9, 0x6b9ae421, 0x7f, 0x7fff, 0x3, 0x10001, 0x8000, 0x80, 0x100, 0x0, 0x1f, 0x80, 0x7], [0x7, 0xffff, 0x8, 0x4, 0x0, 0x8, 0xfffffe00, 0x80, 0xffff7fff, 0x4, 0x8a, 0x40, 0x2, 0x2, 0x1, 0xffffff37, 0x7, 0x0, 0x5, 0x55, 0x8, 0x0, 0x6, 0x8, 0x3, 0x9, 0x2, 0xb094, 0x1, 0xfff, 0x9, 0x4, 0x9, 0x1f, 0x7, 0x0, 0x0, 0xce69, 0x6, 0x6768, 0x39, 0x400, 0x1, 0x3, 0x9, 0x9, 0x0, 0x0, 0x7, 0x7923, 0x81, 0x1, 0xffff, 0x8, 0x9, 0x10001, 0xff, 0x0, 0xf85f530, 0x6, 0xffffffff, 0xa53c, 0x200, 0x1], [0x3, 0x0, 0x1, 0x3, 0x0, 0x58c, 0x60a, 0x7ff, 0x9, 0x2, 0x7, 0x7f, 0x2, 0x6, 0x10000, 0x77d, 0xfff, 0x34, 0x3553, 0x2, 0x5, 0x3, 0x0, 0xdc2, 0x80000001, 0xf52a, 0x8bc6, 0x85f4, 0x5, 0x3bbb61c, 0x1, 0x9, 0x0, 0xb59, 0x4, 0x3, 0x800, 0x7, 0x5, 0x3ff, 0x7, 0x1f, 0x10001, 0x2, 0x1, 0x7fff, 0x0, 0x7, 0xffffff00, 0x6, 0x8, 0xb3, 0x3, 0x8, 0xbc0, 0x1ff, 0xf9, 0xd8c, 0x1, 0x20, 0x7ff, 0xca269f4, 0x1, 0x7], [0x1f, 0x8, 0x0, 0x81f597f, 0x78, 0x4, 0x3f, 0x80000000, 0x0, 0xe96, 0x80, 0x5, 0x9, 0xc91, 0x1, 0x8, 0x5, 0x0, 0x53, 0x4, 0x322, 0x7, 0x9, 0x4, 0x200, 0x7, 0x81, 0x6125, 0xaa, 0x800, 0x95, 0x3f, 0x401, 0x2e, 0x2d, 0xfffffffa, 0x6, 0x8000, 0x7fff, 0x7fffffff, 0x10000, 0x1000, 0x5a6, 0x7, 0x200, 0xffff, 0x4, 0x1f, 0x7, 0xce85, 0x1, 0x5, 0x9, 0x5, 0xc9e, 0x3, 0x6, 0x7, 0x400, 0x5ec, 0x6, 0x4, 0xfffffffa, 0x909]}, 0x45c) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x45, 0x80, 0x1}, 0x20) 19:13:04 executing program 4: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@rose, @remote, @netrom, @bcast, @remote, @remote, @netrom]}, &(0x7f0000000240)=0x48) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000280)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000100)=[{&(0x7f0000000040)="eb", 0x1}, {0x0, 0x0, 0x100000001}, {&(0x7f00000000c0)="a5894e55b32ddf8b6587d44337", 0xd, 0x2}, {&(0x7f0000000000)="24bf795d2ded9fce42a397", 0xb}, {&(0x7f0000000400)="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", 0xfa, 0x900000}], 0x1008006, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 19:13:04 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) sendmsg$nl_route(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000380)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x60, r4, 0xc34, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan0\x00'}]}, 0x60}}, 0x8000) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000200)="624ed97cbf5ab763c6e8f19f70d3fbef8fbb1daac883ee0cb55112540ce70760e83771216264a7334415687498", 0x2d) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x4e60, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000100)="ca134d986adb577c3d29f9cd2f90c66ddd7bb11ccedcc16350cb5b49851e0ece1a857e87264d1b5c0cc523abdc34101988758180645b75d1c61a5845dfaf8b64df31c94b6551d2ea15c97bfecf1db02bcfbdcb97d1826b417043d1fb0d2ac5c51e08f25aeeeb93b1a66a769f936c72d5000ca791f14c73485a6b4451fa2b90e29e136d10481c91e93d1e8f783784234e8aeb57ee3aae5a89ef80f342421cc139cffe87a689386e85ca91336845da7311e0fd34d5d11ee175aab21cd09c39184cc4ed69a3749e1722a5391ef922386056875e71ec48d4323a5b55a85c4b4c11cb8674de0456194048ea00"/252, 0xfc}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 19:13:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x1, 0x80001) ppoll(&(0x7f0000000140)=[{r3, 0x9250}, {r2, 0x46e0}], 0x20000000000000f5, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000080)={r4, 0x2}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000001c0)={0x9, &(0x7f0000000180)=[r2, 0xffffffffffffffff, r5, r0]}, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 19:13:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x12000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 19:13:04 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a002c594df260939c4707ed83f4c1f69e1496954bfe75c901a663b8ffc0034422eab353ee923d46a9b835a906be2bbd4af5def4a959e9237062baa6bd5fcd5ca58653a645cc09fdc827a52012d11e71d4", @ANYRES32=0x0, @ANYBLOB="0000000000000000b400128009000100766c616e00000000a4000280060001000000000070000380f2fe010000001d00000000000c000100b08d0000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000050000000c00010022000000030000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="297f07b4020df8b1fadbb1e4a41f80aab64e0ec1db7d785dac81b1d203d7dfc5fa25c295d20dd7f671edacd4dc7c6f8636fd96fb504961972aa040174792049c2e575a06e2a61306fd52e7d2fb64e8e4fed5c947fae7574af2c9d8250fe7c83b870de17594110756bab84b6e111a64999d528ee8124659dee97e7f5d27dc4b95f52dcb15006e98a75a072e1d83a0014ba8e3448acda7d8793fea1e20bf81f2d4bbdbdbb3"], 0xe4}}, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="c0bb08430000000002004e23ac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000020000006401010200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000002004e22ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e236401010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004de541f8150e0000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00"/790], 0x310) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000000)={0x2, 'veth1_to_hsr\x00', {0x1}, 0xad3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0xa602}, {0xffffffffffffffff, 0x4130}, {0xffffffffffffffff, 0x8200}, {r0, 0x200}, {0xffffffffffffffff, 0x1000}], 0x2, &(0x7f0000000200), 0x0, 0xffffffffffffff19) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000000070c1d1719b4282fbef771d1bed73d9d4870bc7b4db417", @ANYRES16=r9, @ANYBLOB="080026bd7000fbdbdf250f0000000800050000000000300003800600040004000000080001000100000014000600fc010000000000000000000000000000080003000200000008000500050000000800050000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) 19:13:04 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000006280)='/dev/snapshot\x00', 0x1, 0x0) fsync(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team_slave_0\x00'}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0192070000ff2f1037bfbf6334b39014200100"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000140)=@ethernet={0x306, @local}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000380)="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", 0x1000}], 0x1, &(0x7f0000001380)=[{0x1010, 0x104, 0x40, "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"}, {0x30, 0x3a, 0x80000001, "f58389122d94fd8b1bcf2c2ee34541ffa542b5942054e36a7aef2d2ae0"}, {0xc8, 0x109, 0xe001, "13263f23d3d5e0950754c9cd2b6edec9e49494223eb01fd74bdbe2d9e5b0f29b97fd76582effc3f4b495c3d68073448bfffe4c4a8da3d7833714bc05d76065e9c6af531298557cd40dee1d59137eba5dc802271180bc58f53e692027ea2a1f7c31daf1e6bde4df8e8578c725525a23febf53f94c843422943d9c30bbc6b302f67f05653d6fc358cee49ca09c9598a185b27267b1b1cc7cd0e6424f9ffb28fa7b74750321b55dafadb8d2475775caa59ba32067"}, {0x78, 0x1, 0x0, "9fb07d9dca6a75f9b4b0397414f96fa20d0a6f029ffd1d64088cd7c1c88a3df03dbd9acee484eb0bd09c7196ee72a478ecaecc159d75e1ed727aa42de16e662e236bbb40c592e0fe57582016a458a199124e47daf6bae1dbb33b705298485b6c4e40b918a3"}, {0x1010, 0x112, 0xffff, "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"}, {0x108, 0x103, 0x25a, "c3fc9500c0aad143f67c99d81f1d4e13752c95ecf053f5530a4e8781c90b5bb57d3452ad26034f0e5b4885d4103916d86c7ee2a22f3f0ef3a6693cd01bd710fadaa788f29d0aeda0044898b18a5c8236b4405d123ec83b47c81e2e0f6aee1d7b79d73e2500d71254f8d657d089896499c77fadc058d69d182eb9bb8c420a0e01a3f2c6f1f967dc60cecdc286c583f6a50192a093d4116799c8c757fa2d7133efd649826aca13a7fa97a59cd1c5046011f20c85b7d9a0d1ec1cf5f39819b4a228ad4f928df1b62fe697ce6e1cc14f4bcfa0c95d003612fbb72bfd9d8068824a03f8bf78cd0de28b1ef406899c390f53cb4e132ce93345"}, {0xe8, 0x0, 0x400, "fb7a1d80a21a516598f3bbc960b5ce11f72a5d48d46aa5f3b708febe366725e17860f4ca176621537f1c04c1e21d23bfbee4a1c5f5172786be76ee0fdb3d53c540075b5b038d31e859bd44bc04b979d2b170e21eb5d0e10dc7b6b1dd3de468268a92a580e3c527b299adc60d1c4a0bfcbeba22ef265720bebeaa2acb77320da6e71ee00c46aef66b306303b344c00623193de09d4479f0b4753b61f8246b5046a83205db103b343026a5cf23462742c2a81f9244d4b8e2d801a3708d2d91053525fda9476a1eb892c918707c2967e0338a9c"}], 0x2380}}, {{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0xc9, @mcast1, 0x401}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000280)="c5ddb7d01057557f7e579a1b0416f0059a99c63609b9522715547853177bacc9d268cb64b14f0722eda9a008cc0bbbec960f6add895ac77705b3e6ae43c15f2f60725aed14ff37b53f8115dcfe1c0b7d0819dfc85cd0d5293ed28aafff18ccacc7254516e8c7e927af3dcf4670a2c98714d88a608ed1fa8bf8de531f7f", 0x7d}, {&(0x7f0000003700)="193100212f901878ff8930106749f375657b07447f3a058e0b7a24cac0104c54a19dd46d341e8a55bbe1cba12f7ea7311af4fc0eedec54a6a20487064543a34c82fd4e54b4391164a2bc99e645921be70ddaaf5874f917912bccb4d2bd021d0737e64c85a5b38638688325508de4c73d835e402ed815f390fd6c2d20a47b83654277f395922018c000bcd3bd2dd4eb60775c8254a2d65cb69171641fd2deb7c2f1b78fb9cf236df44fc2a40be00931dbb069363a81729f52f18e73fd09021eb7a4c10d075ef1dc117afe735e7b51a3eb4d5478e38a4d0f8b80", 0xd9}, {&(0x7f0000003800)="c531616de2f3b521f0c58d5afc394ca830a1331e11601801df487cb739a7672c8e440d6e7acbe1891ec538206d703e48ea96fcf52d984e04e311ad3c38bd6dd2d55c", 0x42}, {&(0x7f0000003880)="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", 0xfc}, {&(0x7f0000003980)="67878662041ac7ecbe4d9a6ceee1da6a33dcec4ec62984b62adefb8198f27066a3831143e0125f8741f7b3c2508a6c6361c9423a7fe7b6c99a204c16c35a0223fcfe3ddaa57a4a83a69070de05c8e14fb7ad100415297937a05bdcab", 0x5c}, {&(0x7f0000003a00)="51b248d47e6dc33f2f6f2724f084950379acee07878d7aa323485eabe4769f013ab4e4bdd2fccb3dea181d8f21f91ce99aa8e9d274ecf960932da1882c0f84443457a14175b3bc31f3d14d2aed74337eb0218e4a939c9eaa", 0x58}, {&(0x7f0000000300)="924396f26cef45d778eb20c7ad037f6f72ee52229546c54b59c7", 0x1a}], 0x7, &(0x7f0000003b00)=[{0xc8, 0x118, 0x1, "9761fae248363c6653806d6e56b81b6ebc18453df03a5cf8d4d7b8375602d5658bec085bc0f7b63c47b29ad3ac3513b0e06a10b014a5487953905f9d504fbc5de9fedc13548481ef77862b23cb1082c6bc84f18b5dca982ea92342075ef8e72f435261ffb807243ad96836adbf4f2fbc4a0320ec52b682401462463a67e3dd73a9a3645f8d81cd8222db036f43a8964c0d62feb644c7679bc0d4e5d6d31f425b579cf4b25e37714fe08b310d7f6aff565ff91f"}, {0xa0, 0xb7dd0180596ebad7, 0x0, "e3588f662dc3f660181e98a61836672fbf99b89ca1f07a5f27498d76915417bfd3eb6faabb30708f1de2816c154c8ef84daa0258629931c4672330ac5bd573efdff0cfbfc63e3a96c7f883156e54a1b87681cde4839797f36d955e16c5e2ebae9a1806372843c36007fa28cd98ee46bfe323e6b8be8b9bf45e83936cfdc5e9cfa215fe18d569a5f07ea28862"}, {0x30, 0x103, 0xbd, "00f833f67cdbab088ed1975f8b86d5d8f5c72b72dddd5b8d390277ccd9ad36"}, {0xc8, 0x88, 0x7, "42ad083bb33f74d0da80512814d117ba5ff76a8de443acab7ea374f5e0a94c195d51421015cb085f4f83256f4237810b9d911bdb6828d1929bf74e8c10a366fe943a9f99ee038e2ebc6ddf2e6d33103d7732d920da4fbef483c3db9388114b00701f5d3d9f57b8b59b82d9adc24c985db243beeb33412ae018fac32efa875ee6153596fd01523b4d3b7ccf90d97a98b8913b2a34f75b25249e9a6426fcaad96e25f94b53256167ab41b2561f2c4b3a9582bbdf620bcf70"}, {0xc0, 0x88, 0x10000, "63a1620203deec170b65e8db4a719cc93c87dda2cf9d9e66fa8ffc00eec6828a21553d5e8676e94901c1aa3f5478d1c3c61252c000499614b18f0e6802b9e109f73ff233222bf32f1eb785cc9722535e1ce0fbb9c8603a1ea177d12e00b83c0bbf1165332332aac73f066270089d4edda0dbaefab182918a83682966c45eff91d3e28d62abfad2a40edc3f5fb101b526f2507044a39002a746114ba6b9e1db9266a1a8d1e1cf86331f3b1e"}, {0xa0, 0x117, 0xffffffff, "8058accd04a7effaa6f51d22a4900b6b4a074298f9debee035d916e59f9dca27a009b2e969e1c57b889b42538f013e0900ca23c0b4467a5f9f5873a9b2d7f9ff59712a0b9bf5f6c6f24bfd448c3c868feed4d2e32d2acc56626e1386d20e5ed952dcf7fc34a7a188ac3390340af311243e56dc7c5ce084865e75f7b7b45424696297e41ac8e268973c32"}, {0xd8, 0x114, 0x0, "278e54d6687ad35e31e714c2d134b59ea201c843dcbf695edbb54951f2eecf36b7a8915b0bb7455baffedeb255119dc2fc8e7327d3670620d88fde1ec386dff63f719546cccabd05bb066c53162a94f7a15f0af0d931c5401f24e22bbc17290506b14b6876aa4d535085437c13c98838bbaaa57feb6e0c6642fcaff09be44e10458115815e46f4372c02bad617e5fff772f87fcfc71a74cd593706ce76e5f9a658f755a8769111838401369953350bb5b79abddcf7ca5568737bd9063476a3f9a73984de7f3e6f"}, {0x50, 0x196, 0xffffff81, "dcb2e02aec5a2e91ac8865538755cb067dd1b19a591e6095d6c081c32f555d6424779e3d9a307d803473c881ca3f33f8d139b777ca7dd63d1d"}, {0x18, 0x6, 0x5, "caba6239"}], 0x500}}, {{&(0x7f0000004000)=@isdn={0x22, 0xff, 0x64, 0x7, 0x3f}, 0x80, &(0x7f0000005440)=[{&(0x7f0000004080)="2807696ea48faed2eee2af207a8c86bffde030af358b0a9cf72b19f4bd26d1d5ea8da05a42", 0x25}, {&(0x7f00000040c0)="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", 0x1000}, {&(0x7f00000050c0)="552b3be43a", 0x5}, {&(0x7f0000005100)="0958f695e26594153ea6b6eaab6f63e08afdc2e7ae6bf80789bd0e120d2c123890a7590c0e4034768c2ff1b83877b361233c9dd25e272a2f92111e01aafa2968cd1ea908d3cfb5d1efa9735ec334e7fa95962a9a8bda6691305a1890350a3756feb84b977494ca22034252a0a16d47a94b5d44b14862e7a4257778383e5026576aa34fffd479a087e92bcc5875a4129f76344d544bdce17f92e64ccac6bdfcb345e0ce7449fd1e6d24dfe4b3fbb27a6293132fa1c882a28dc7233610c4dc1cf6d22cd297495479c984ad01c45bed9c86a0fce78766daa878afc6b3a57dd0c86bbc1354a412d41b", 0xe7}, {&(0x7f0000005200)="4e5034963110f4506a44b8450e4038df1b55ca6fa463e8f452001677d4fc855a646f2f267c5325690a646c", 0x2b}, {&(0x7f0000005240)="373257d1e72bbca519eb66a3a9b8e34e81c3b9adddaeaf4c8a84e8716e7dec7ff06c7630d6ffe04542d2e29c00e68579920ca1b02b852b2fca44f9740e21ea1bd073dc9c66c9cc1c949bc0916baa8e83920fbaba2088a2a302b503a3d27d3659954a96ca96eaf3e6413dcb704ea4ed2f0946791d34c61ffae1903a9dd18b6f3fa6ab006299c27b3371b6637c7994eda511b98f46aa116ccb450438d9fcc412fb7b0a2473c6d8d454a68612acf0879d51ee4ed6cd3e5fd0993ecf32554d6db87f1141f6144a4a1c8afa971be987c01b01ff99eebd9bb5a8f1cb5dd07e6d726305bedb4b3e5ea02532d4705925398612167043ee8fd14384", 0xf7}, {&(0x7f0000005340)="08ac8d18267db9c0e21b89ea2c003b945a6d3d967dda214974590466e906042161b4af98d874fb8d99376296cfe47c31", 0x30}, {&(0x7f0000005380)="828ea174a76bc7700204ff682a8a67afedecdaa5cef0db", 0x17}, {&(0x7f00000053c0)="3587c1d9dbdaa33729c1875e870cc9a9571a56826ffc63b11841a121c7e633c0334b5cc211e306f4c2888603ce42494c1623df0f2a9879d47f41274823185d2fec188a990e6d875d5ee81909c49680bc10ca9c51ee57df251d002a4ac550e1686b84909cac6ec7e7163ecdab", 0x6c}], 0x9}}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005500)="375a0fd82cc2c86786151e64b73a3c8ece07cfeef5a2aadd9a6bb95cea92be47ec67c56940ade74b63b47a9768edd19ad2197c8be088e5a38e47f0d802b845031222a8db14da3aa753b26cee3a57618dc8520106e2ab2bbb843e082570cdfd231cc047e50f2da0d4eef229cdd2a51a59c67389cbf982a049dececd93a6c434e776aed326c3c6818ffd36371566edf4bb2aa0de83ea7235093d2002b508929f9125465db09a6e5b195946b2c96fc24280f92c28e0b132dcfa4eff75957f4bb733cd308ed085e52effb7dacd228f8ee9067b0f101ef3678be2d773a9438dfa3111ffa73058a22dd2c5b66f", 0xea}], 0x1, &(0x7f0000005640)=[{0x40, 0x103, 0x3, "bae46a4df3856a2187336f2aa4207c60d49841b0d4f4c35c7d5b86fffc0735094284bbdc3d5f98cb772ca092"}], 0x40}}, {{&(0x7f0000005680)=@ax25={{0x3, @null, 0x8}, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005700)="de8e865b9309175420c42da83e57b002a9452d0328117492123c87782694e316c0b986f3ec22d0cf8925b06b64180ca38163e70ec68e928aa7d1be9d03ead733e6ecd0b85eeb883d6ef2c67a348e0caf35e63d33096f1fcf7abc4a211efd68b7b90401a3321825c60a2eb64327f9ff62dcdb8bbcb8d0725eac9ccf74e4a335a8c40055adc07532b0954579fb7cadc1e5b31c72fa8c9ac728dcd222f8b9736d2afcfdf898357cbd1127167914bb0becd94a678264b5314cc23937bbb7a72efa2a204afea4594e81cb9d0e26d0c7e3", 0xce}, {&(0x7f0000005800)="1f67a90364a3db8bfdea17a26ca8f4ffd37b495d51659c190b2a772364859927ef9e15b5566fd6b4ea465af89b101b4521d00e7bb13ce2f02e52e83e8fb6e296c6a4c4293ecff762a2e4df9375b2bfdad507f56aaf2693f7c977c306f49bb204b55c31d1868e8a2b74b86eb25180d10dc211ce5a2a43", 0x76}, {&(0x7f0000005880)="bf9037d50453bfc675b55bec32781670", 0x10}], 0x3}}, {{&(0x7f0000005900)=@ethernet={0x6}, 0x80, &(0x7f0000005e00)=[{&(0x7f0000005980)="b413acaee65069be9baf2c5eb6572dec7bfcb36644ba4748eb082b91a7c39c2c7f41e9cdab17be73be83f5f69e4300433c09aee2f25c950b76e3f38a8ad0fe3d42bf17b3e3144bade66f2ea2729cbfc630a918a6e0514a8ae5d5dd7d0f77ff8ca9f9fd38a15a220ad17cda9fa74ef6601d5ade03941427e7fc0495a9ba3e71fd1a8cd31e1e7bb812f23b062b35c40ee0a6055b89220cb5f1c91d70da6bc6fd3a523bf2e52657a901a8d9fdc9601c89d57598736f72fee186b7430599c2", 0xbd}, {&(0x7f0000005a40)="5666415deefbb1bbe20b1137ef6a03d05662423b33942ef13251a9dd12babcbfbcd0019176b67c841b137945eb3809f386beb199aca4e3e2462208bf7241523d4319e9632f4959f9b84ee8884fef35c8442c394091fd1123448f9c4e2f86e0539ce661cc72e83caa2ffacfba23316a6eeb1c44d4a5dffdab4476e2e17fdbb2f30ab73e3cefa2917b49aaec62aa5a4abb8864dd151c9bcd50af8aa147c839a7ee7c74d011a5422d2515a28eaef06e249b5b1ddea16d491f235f7e3c4fd158e33bda18d68cc579c74459f691", 0xcb}, {&(0x7f0000005b40)="1a431f1345478b4878b60b8b7083e846ec2459bac16676fc571d742ed3a1272e0034f50ae320df5178f3004c324b4a2bba98fc46605608897400ed6146693c9d0b7db66e08ad05e2fb85372b69639d8b830ffbce85a7c1ccbc1e8f4706004de86ea70517c89ca192fb9d552a8f2b82cd2937456efc404f8e3aa9870b4c468e6aa4f52223ad5f16ef242f01aeb998afe2e6ff4008332edc4402c780766122dcb9b1540b0b99b24c44f5febcfd54f9fe30547b2d7b541ad8f99fc420fad2cf13f7f1229e153685eca32ddb3bc08549853617fece3413c465865969ffdbe9589ef62623", 0xe2}, {&(0x7f0000005c40)="15ccec8b192e413335718c9aa3dd45eb8ab92bbddda75575db93d29c1f4589fbc9e85b853e274d811b006f205d0336c6295bd6f65f25392ee31fa80d1cce7161a1b7c0873cf352abe31926baa92ef342847a025b4970daebda9a418cd7f2da4af46a30717004830a01a7ae9a26098a8c2629bef5eec03e579e28ac6c29155657a8b377be863c002272c74a23c0e3f7fceff44b94a37652f3ef470ba39ed0b9de6f3e3014f2ed8ca40ec70e36fa5b63809c5bc7ab073b13e6a802b2b33c62834366c20b353418295373dc99786e240c9c1069c8c9101235433f3107", 0xdb}, {&(0x7f0000005d40)="de1400bebcdbe5e628b945106635353c877965ce469de62a2448d439bbff5c2b0775a5c276a99ef99b2a18de7e49c2094cfc4efd0897ba13fd", 0x39}, {&(0x7f0000005d80)="dcfa86c02219906ab7d602538936f5b645c5a6d783c5eb6b7ad6cee814af2b754b2aa9c2e04be3c42827a5e9c680f61dc7978a919e8307e4e5e69cde81009c513dc116c70d94afce9926bbc8ac2abd337d7d67f0c9670f6e3275cb6795b37ae3c2f1ba3a4fd118", 0x67}], 0x6, &(0x7f0000005e80)=[{0xf8, 0x105, 0x9, "d6bdcea50a9432b40fa14aa0c77f18cac617dc406c3f94efa99e3d1b02a49fe5300fe7f9b331025334f6e1acd38bec696411867f574ce233a576833486c2ae0ae72a05337e29c57c1f2aa05c4b407e85eda93ea264661e3ba260c50d5a3f6a48361f648ff96662f0336f47b0b45c5859eae78f55f3769e94e3bdf8b71fba3f645e3652e9c43e29145bbe06d190d354cea2ff4992f20753b867f6fa87bb582801143cf28a097bf6fc26584aeda86863bc0d08b18e9955128f6e5e35628d4af8ded5a5b1691e922681d31f1eec43ea82ba6cb350f46ffe14dd12b67229ece09e5bb2984ddb"}, {0x100, 0x116, 0x401, "ec924f6af3719c18e8b1b4ea0420f4f101792cef66019a3aa914e1e8f2319f374677758f2c47878460f3ba705b71ad0b0c4b92de9cb6af6fdb84387fa7d9967a2f257a176b2335865e359e8f46f99576f68b3a4474450d218a439e30a0b0d7056290dd7cf10465c59f91f1ea7f0b237581dd9d8a3608dc702e91a8d1b0f9102326a55d95a4eb53ef94413655e6afb7bcda86425701fab1b17a8bc0aa6b5c1cc2a8c5f85d1ff8565368cf9b9f4afef7616ab268115b031989fca72702ab9591061615faae66ee621fb56b69b022dea5eb3673d7f82b7f7f37d84397f061ea7500537a672812bd8bc2abebfe9d3506f4cf"}, {0x80, 0x114, 0x7, "1e4f2372a0c075430204b18eca5747333e0354767546b5d7fec941c25ab1c81427ff14ade3d53de43d55160ceb61bb9f31a8807cc33ebb4d5c5a75c8260885fc44f8327138baa0bc192b05577f5c9998b7b6fc0eca5fe13e93ad8c368bca3ad91961810133e4470efa"}], 0x278}}], 0x6, 0x4040000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000077a40000080000000000000006d5ebe5a0000070053ef", 0x4db, 0x400}], 0x4810, 0x0) 19:13:04 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000500)={0x4, 0x70, 0x0, 0x0, 0x20, 0x8, 0x0, 0xfffffffffffffffc, 0x30102, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x6}, 0x2000, 0x0, 0x5, 0x4e3b5d1451c899af, 0x1, 0x10000000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000480)={0x4, 0x3, 0x2}) read(r2, &(0x7f0000000380)=""/229, 0xe5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f00000001c0)=""/28, &(0x7f0000000200)=0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000240)={r4, 0xde, 0x1f}, 0x8) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x70, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r6, 0x6, 0x800, 0x0, 0xb8, 0x2}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r7, 0x6}, 0x8) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800120ccce66898d66ef60080090001e126a400000000b0336143aaf1df0b0000408561002b8a8d9bfe1e59", @ANYRES32=0x0, @ANYBLOB="00000000000000000800200000040000"], 0x50}}, 0x0) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) [ 666.541366][T22661] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. [ 666.603085][T22666] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 666.618562][T22669] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x20000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80}, 0x20) [ 666.667222][T22673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 666.678363][T22666] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 666.689220][T22666] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 666.699324][T22666] EXT4-fs (loop4): #blocks per group too big: 117456896 19:13:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = inotify_init() r2 = socket(0x10, 0x0, 0x3f) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)={0x438, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x144, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8010}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff606a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x77941b1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @mcast1, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x1}}}}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "fc0e5348ef0b16e0f5c850e8780b78bbaa30e0d07f157749f6094553ac609868d2"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "4d945f14ed158753b02d103aa8cf9fb9632ab350210f5ee7cba3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "6f4e2bc546edaf711cc78e2ed12b05798d501cf562e492e4f94e845e1e1035ebfc474bd3ef66cb343a46b1fd96a55292dfdcf7d0019d37beaa"}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2967f831}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xfffffffd, @loopback, 0x400}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd}]}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}]}, 0x438}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x76d}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x9, @private0={0xfc, 0x0, [], 0x1}, 0xf06}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e21, @private=0xa010100}], 0xb8) r4 = dup3(r0, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x4, 0x1, 0x1}}, 0x14) ioctl$TCXONC(r4, 0x540a, 0x1) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80}, 0x20) 19:13:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80}, 0x20) [ 666.787558][T22677] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 666.804607][T22677] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 666.858170][T22677] EXT4-fs (loop4): #blocks per group too big: 117456896 19:13:04 executing program 2 (fault-call:0 fault-nth:0): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:04 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000000)=""/70) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x88, 0x0, 0x0, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0xffffffffffffffbe, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES64=r8]) 19:13:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x3f000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x20041, 0x30) recvfrom$inet6(r1, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) eventfd2(0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x100000002, 0x0) [ 667.052163][T22693] FAULT_INJECTION: forcing a failure. [ 667.052163][T22693] name failslab, interval 1, probability 0, space 0, times 0 [ 667.069653][T22693] CPU: 1 PID: 22693 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 667.078346][T22693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.088438][T22693] Call Trace: [ 667.091760][T22693] dump_stack+0x1f0/0x31e [ 667.096100][T22693] should_fail+0x38a/0x4e0 [ 667.100529][T22693] ? btf_new_fd+0x10e/0x2210 [ 667.105127][T22693] should_failslab+0x5/0x20 [ 667.109642][T22693] kmem_cache_alloc_trace+0x57/0x300 [ 667.114940][T22693] btf_new_fd+0x10e/0x2210 [ 667.119363][T22693] ? trace_lock_release+0x137/0x1a0 [ 667.124595][T22693] ? cap_capable+0x23f/0x280 [ 667.129203][T22693] ? safesetid_security_capable+0x81/0xf0 [ 667.134977][T22693] ? security_capable+0xb1/0xd0 [ 667.140012][T22693] __do_sys_bpf+0x16ec/0x10c80 [ 667.144806][T22693] ? rcu_lock_release+0x5/0x20 [ 667.149606][T22693] ? ksys_write+0x1b1/0x220 [ 667.154116][T22693] ? ksys_write+0x1b1/0x220 [ 667.158627][T22693] ? lock_is_held_type+0x87/0xe0 [ 667.163571][T22693] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.169651][T22693] do_syscall_64+0x73/0xe0 [ 667.174194][T22693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 667.180258][T22693] RIP: 0033:0x45cb29 [ 667.184167][T22693] Code: Bad RIP value. [ 667.188229][T22693] RSP: 002b:00007f971b8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 667.196642][T22693] RAX: ffffffffffffffda RBX: 00000000004da9a0 RCX: 000000000045cb29 [ 667.204615][T22693] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000012 [ 667.212588][T22693] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 667.220583][T22693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 667.228556][T22693] R13: 000000000000004d R14: 00000000004c31b0 R15: 00007f971b8e36d4 19:13:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r5, 0x12b, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x3}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x60, r5, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x81}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20008001) r6 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000200)=0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x6) dup3(r6, r0, 0x0) [ 667.299016][T22699] overlayfs: unrecognized mount option " " or missing value 19:13:05 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x67) r1 = memfd_create(&(0x7f0000000040)='\x8eq\xb5\xf7S\xb28\xe9aqw\x15\xd9\x84emd5sum$\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@security={'security\x00', 0xe, 0x4, 0x13f8, 0xffffffff, 0x0, 0x1138, 0x1138, 0xffffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1138, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}, {{@ipv6={@remote, @private0, [], [], 'hsr0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 667.462913][T22708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r5, 0x0, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x32}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r5, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x23}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000011}, 0x20004) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, r5, 0x12b, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x3}]}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x60, r5, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x81}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x20008001) r6 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000200)=0x2) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x6) dup3(r6, r0, 0x0) 19:13:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x40000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:05 executing program 0: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="054b3837fe312f7c380e4fd0ef44876b85ce6d55b9df0debca7ef12933a35b31cf8495d2af763109fc289dddc2003576b79debafea41c0acca8eb084fe007fbe3db0245ab5141d0e2bdcd8f97e3565ca725a7e77c52e2b33547773f61189e31bfc1d03d9146014bb7e4e171b1d1a7c35417518938307e465a145a627fecbac73", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d08400030000405800f37f0d00010074644e7f4c65b781"], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f00000001c0)="b299", 0x2}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 667.613679][T22721] x_tables: duplicate underflow at hook 2 19:13:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x48000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005e5ffffff000000000000000000", @ANYRES32=r5, @ANYBLOB="bcd35050afdcfff0e6e462e0f6039b0e6378575b6d313ac56547c8c705a1c597d47fac7fac3a0827b3b9a17a870a01e4243f013fa8d0afa3a62a44f122312b3dd4c0ee0898078514268df01da2b2f14969157ac0589ece458442287f2a28d6dce8c4207ac111b30b47618258c8d63951b4b7a9a05d9ebda79d19b72088ffe5d7d4b4df9f8a73e045a8aa57f0bf312bf0eb38f43aab9d1a652caef7aaa23c45f1eba1e8"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffff66736300000000080002b87d34337307ea72526df10ac55cb0940469e51e7e75823012750f580f1feec9b279aff1a59599bf1b9dc7569530"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x2, 0x7, 0xe76, 0x2, r1, 0x79f, [], r5, 0xffffffffffffffff, 0x5, 0x2}, 0x40) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb0c001800013d060000000000000000000b000000007a"], 0x0, 0x1a}, 0x20) r7 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r7, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r7, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x6, 0x0, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\b', 0x1}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) 19:13:05 executing program 2 (fault-call:0 fault-nth:1): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x4c000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 667.970617][T22738] FAULT_INJECTION: forcing a failure. [ 667.970617][T22738] name failslab, interval 1, probability 0, space 0, times 0 [ 667.991373][T22737] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.999612][T22738] CPU: 0 PID: 22738 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 668.009475][T22738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.020488][T22738] Call Trace: [ 668.023787][T22738] dump_stack+0x1f0/0x31e [ 668.028122][T22738] should_fail+0x38a/0x4e0 [ 668.032539][T22738] ? btf_new_fd+0x262/0x2210 [ 668.037128][T22738] should_failslab+0x5/0x20 [ 668.041631][T22738] kmem_cache_alloc_trace+0x57/0x300 [ 668.046943][T22738] btf_new_fd+0x262/0x2210 [ 668.051367][T22738] ? trace_lock_release+0x137/0x1a0 [ 668.056584][T22738] ? cap_capable+0x23f/0x280 [ 668.061184][T22738] ? safesetid_security_capable+0x81/0xf0 [ 668.066914][T22738] ? security_capable+0xb1/0xd0 [ 668.071774][T22738] __do_sys_bpf+0x16ec/0x10c80 [ 668.076546][T22738] ? rcu_lock_release+0x5/0x20 [ 668.082056][T22738] ? ksys_write+0x1b1/0x220 [ 668.086565][T22738] ? ksys_write+0x1b1/0x220 [ 668.091074][T22738] ? lock_is_held_type+0x87/0xe0 [ 668.096012][T22738] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.102077][T22738] do_syscall_64+0x73/0xe0 [ 668.106489][T22738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.112373][T22738] RIP: 0033:0x45cb29 [ 668.116251][T22738] Code: Bad RIP value. 19:13:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'geneve1\x00', {0x1}, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000001c0)={"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"}) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) [ 668.120308][T22738] RSP: 002b:00007f971b8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 668.128709][T22738] RAX: ffffffffffffffda RBX: 00000000004da9a0 RCX: 000000000045cb29 [ 668.136693][T22738] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000012 [ 668.144658][T22738] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 668.152620][T22738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 668.161382][T22738] R13: 000000000000004d R14: 00000000004c31b0 R15: 00007f971b8e36d4 [ 668.262957][T22748] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x68000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:06 executing program 2 (fault-call:0 fault-nth:2): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000f2f30eff00000000000013ae00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="0500030000000000"], 0x48}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 668.534193][T22758] FAULT_INJECTION: forcing a failure. [ 668.534193][T22758] name failslab, interval 1, probability 0, space 0, times 0 [ 668.582760][T22758] CPU: 0 PID: 22758 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 668.591729][T22758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.601823][T22758] Call Trace: [ 668.605151][T22758] dump_stack+0x1f0/0x31e [ 668.609495][T22758] should_fail+0x38a/0x4e0 [ 668.613932][T22758] ? btf_new_fd+0x262/0x2210 [ 668.618541][T22758] should_failslab+0x5/0x20 [ 668.623081][T22758] kmem_cache_alloc_trace+0x57/0x300 [ 668.628386][T22758] btf_new_fd+0x262/0x2210 [ 668.632811][T22758] ? trace_lock_release+0x137/0x1a0 [ 668.638027][T22758] ? cap_capable+0x23f/0x280 [ 668.642630][T22758] ? safesetid_security_capable+0x81/0xf0 [ 668.648365][T22758] ? security_capable+0xb1/0xd0 [ 668.653246][T22758] __do_sys_bpf+0x16ec/0x10c80 [ 668.658140][T22758] ? rcu_lock_release+0x5/0x20 [ 668.662944][T22758] ? ksys_write+0x1b1/0x220 [ 668.667462][T22758] ? ksys_write+0x1b1/0x220 [ 668.671998][T22758] ? lock_is_held_type+0x87/0xe0 [ 668.676989][T22758] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.683069][T22758] do_syscall_64+0x73/0xe0 [ 668.687501][T22758] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.693400][T22758] RIP: 0033:0x45cb29 [ 668.697748][T22758] Code: Bad RIP value. [ 668.701813][T22758] RSP: 002b:00007f971b8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 668.711222][T22758] RAX: ffffffffffffffda RBX: 00000000004da9a0 RCX: 000000000045cb29 [ 668.719223][T22758] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000012 [ 668.727413][T22758] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 668.735916][T22758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 668.743901][T22758] R13: 000000000000004d R14: 00000000004c31b0 R15: 00007f971b8e36d4 19:13:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x6c000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000300)=[{r3}, {}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100)="63d76bf6c66a24eb52c3ecccbe2a29812fdd44322bf6926a51e446db780f3d4162956f9c7b2c01e523727fde2933b94e1464cc5f37d8a7d00c595995549836cb52bdc8c62a7a469ca8c2b2081cb1e9113c5f8dd6f87bd5a9040a1342cf5fe44cafd1bb2aea2ee96ce87af381a8d5b9c9cdab1f001e37213702c883e6534c26a53e049a52b61305eb581b77b6aa394e849a826137bd68240ef45006b9ffa3a0e405ccb04b91e829c5350478fed9fa00d5481d66cd0c2878c62762d7d4ef059af9db4539eaf7bdd3f2233d263658099204c5864d6f3c0a34c1b0cb74c3c553503a7c554825a5d636754d5e32c619828f39c444009d", 0xf4, 0x4000000, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) r4 = semget(0x3, 0x1, 0x80) getsockname(r2, &(0x7f0000000200)=@nl, &(0x7f00000002c0)=0x80) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000002340)=""/4096) semtimedop(r4, &(0x7f0000000000)=[{0x1, 0x56, 0x1000}, {0x4, 0x80}, {0x0, 0x3}, {0x2, 0x800, 0x800}, {0x1, 0x3, 0x1800}], 0x5, &(0x7f0000000040)={0x0, 0x3938700}) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:06 executing program 2 (fault-call:0 fault-nth:3): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 668.982015][T22772] FAULT_INJECTION: forcing a failure. [ 668.982015][T22772] name failslab, interval 1, probability 0, space 0, times 0 [ 669.012187][T22772] CPU: 0 PID: 22772 Comm: syz-executor.2 Not tainted 5.8.0-rc3-syzkaller #0 [ 669.020893][T22772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 669.030959][T22772] Call Trace: [ 669.034269][T22772] dump_stack+0x1f0/0x31e [ 669.038613][T22772] should_fail+0x38a/0x4e0 [ 669.043042][T22772] should_failslab+0x5/0x20 [ 669.047554][T22772] kmem_cache_alloc_node_trace+0x69/0x2b0 [ 669.053302][T22772] ? __kmalloc_node+0x37/0x60 [ 669.057993][T22772] __kmalloc_node+0x37/0x60 [ 669.062527][T22772] kvmalloc_node+0x81/0x110 [ 669.067042][T22772] btf_new_fd+0x2b1/0x2210 [ 669.071728][T22772] ? trace_lock_release+0x137/0x1a0 [ 669.076939][T22772] ? safesetid_security_capable+0x81/0xf0 [ 669.082668][T22772] ? security_capable+0xb1/0xd0 [ 669.087558][T22772] __do_sys_bpf+0x16ec/0x10c80 [ 669.092336][T22772] ? rcu_lock_release+0x5/0x20 [ 669.097129][T22772] ? ksys_write+0x1b1/0x220 [ 669.101639][T22772] ? ksys_write+0x1b1/0x220 [ 669.106179][T22772] ? lock_is_held_type+0x87/0xe0 [ 669.111128][T22772] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.117199][T22772] do_syscall_64+0x73/0xe0 [ 669.121631][T22772] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 669.127525][T22772] RIP: 0033:0x45cb29 19:13:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlink(&(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000440)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="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", @ANYRES32], 0x4}}, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000100)={0x9, 0x1ff, 0x1, 'queue0\x00', 0x4}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000040)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000000)=0x27be, 0x4) sendfile(r3, r2, 0x0, 0x100000002) [ 669.131414][T22772] Code: Bad RIP value. [ 669.135482][T22772] RSP: 002b:00007f971b8e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 669.143913][T22772] RAX: ffffffffffffffda RBX: 00000000004da9a0 RCX: 000000000045cb29 [ 669.151890][T22772] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000012 [ 669.159869][T22772] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 669.167851][T22772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 669.175855][T22772] R13: 000000000000004d R14: 00000000004c31b0 R15: 00007f971b8e36d4 19:13:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1, 0x2, [@loopback, @rand_addr=0x64010102]}, 0x18) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x3, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 19:13:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x74000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 669.321506][ T29] audit: type=1804 audit(1593803587.222:45): pid=22776 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir212472531/syzkaller.2x1Ehl/691/cgroup.controllers" dev="sda1" ino=16094 res=1 [ 669.361665][T22779] tipc: Invalid UDP bearer configuration [ 669.361687][T22779] tipc: Enabling of bearer rejected, failed to enable media [ 669.392207][T22781] tipc: Invalid UDP bearer configuration [ 669.392229][T22781] tipc: Enabling of bearer rejected, failed to enable media 19:13:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x81) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04ef6e6f646f74732c646f7473"]) ioctl$TIOCSTI(r1, 0x5412, 0x3ff) 19:13:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x7a000000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 19:13:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)="24000000180007841dfffd946f6105000a008100fd038b060200080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f00000002c0)={0x7fff, 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x80000) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x1, 0x7, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f0000000040)=0x1000, 0x4) 19:13:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x10000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="16771b099766409ad71bec9f0abfc01487c28bfb5d54e46589e7d2ca9b5484334ae63af921b3b8ae0fb16e285fc7aa3393ab1f7f73cf099a63d41cbefdd7c610115987a5230ba8bd5555a135babe81cc7637e0afa0", 0x55, 0x39}], 0x10080, &(0x7f00000002c0)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c66736d616769633d3078303030303030303030303030303833352c686173682c61707072616973655f747970653d696d617369672c6f626a5f066fea7a6eb0757365723d2c215bde00a0e94dfdc370c1a35a99f5ab8bda453bd71529185c1a60fee66bb35a9e8806c1c0d862139397128f38d5f577d76bad1a30a24924d846b2f0508c85456f0bfc24c6e133353690395dfcb9f138398bc9ad4236f2dc88852b84259e67bfa8f70cae31f116b67a9adc20d53209cac19270b4bf52301f93629b0a94e6fc06f338f6f05ac4303f2702f6d84f812d03"]) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xfbffffff, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x1, 0x1, 0x2, 0x0, 0x400, 0xa080, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x694deb57, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x10000, 0x7938, 0x7, 0x9, 0x4, 0x2, 0x7b9}, 0xffffffffffffffff, 0x2, r1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, r3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/227, 0xe3}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r5, &(0x7f00000017c0), 0xe5, 0x0) 19:13:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 669.910862][T22806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:07 executing program 2: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xffffff7f, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:08 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:08 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0xfffffffb, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:08 executing program 2: bpf$BPF_BTF_LOAD(0x5, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:08 executing program 2: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 670.965653][T22818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x0, 0x70bd29, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x32}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, ']}!N\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\\-\'\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x26}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8010}, 0x8080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) tee(r4, r6, 0x80000001, 0xc) 19:13:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) sendto$inet(r1, &(0x7f0000000100)="0a2691927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3ecc7a95425a3847e758044ab4ee6f7ae55d88fecf90b1a7511bf746bec66ba090c920cdccb88d766d07645a280f696a5c3871b8be91c9d6c051d59ae5456604e2b17f24a202c89b94a58cd1cd8749caa4c5ae2260a3a1198034df6792b589f035feaab657883655feb76672e0a96a472d563535510093daef4f756dcdfdcbe62c589cb80d337f4b18f845b061e52dff03d9d7cc5ac3a93c7d1561abdff21b2dd3792cbfce5e7ab7fbecaeb9f96fa5ca226ab85f97c97c0a4c1ba757449980d88ebad3bcc89e9490b16acafb378445a00"/262, 0x106, 0x11, 0x0, 0x75) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902340000000000f94d2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6772706a71756fd880e267e62e65c93ac1419c04860e0418e80800da31eb6500004266d874613d2c0055812dbd9ddf88"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xf8, 0x240040) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x1e8, 0x1, 0x3, 0x401, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFQA_EXP={0xec, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0xd8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x5c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x22}}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @empty}}}]}]}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}]}, @NFQA_PAYLOAD={0x95, 0xa, "1d3fe742b8e221e5847005609c2eb66391292e55ae9469c875219f41a5a1fd6bb738c4d5d3d1d04c9f0c63d6da6d184f4d1e61ac1cd4878456b170db675bba75250c3973ba4c09180627951358324839d02f1d93cbd98df91d8b6df403f351a720cda9dbf899d3c164eeeaaa887007bc164c09ddc0564926fb5f05f916131005ecc247a088e7ef8ffc9257d8d8c4e33e7f"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x1c8}}, @NFQA_CT={0x2c, 0xb, 0x0, 0x1, [@CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x0, 0x3, 0xffff, 0x6, 0x4, 0x55a]}, @CTA_SEQ_ADJ_ORIG={0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x1}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x8}, 0x4840) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000180)={0x1000, 0x13000}) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x1) 19:13:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x2}, 0x6e) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 671.195808][T22869] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:13:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @multicast}, 0x14, {0x2, 0x4e23, @rand_addr=0x64010102}, 'wg2\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000)={r8, 0x8000}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, 0x0, 0x100, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PEER_CONN_ID={0x13}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x5c}}, 0x4) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x5}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xfe}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x6c608fb68df658f2) getsockname$packet(r11, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="eca1de810000", @ANYRES32=0x0, @ANYBLOB="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"], 0xec}}, 0x0) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fgetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='security.apparmor\x00', &(0x7f00000002c0)=""/57, 0x39) sendfile(r0, r0, 0x0, 0x24000000) io_setup(0x0, &(0x7f0000000040)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200001, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[0x0]) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640)='/dev/input/mice\x00', 0x28a200) io_submit(r2, 0x3, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="0b41cfe912535d1a5656b575748a55bb58ad21f71a722244197fac3e7ccacf00d3f88b74f4e9d07ad7f1e2f1030ac7ba205b8e732a429514a13627cbcd3061c8bdd4ab36ca28ce6d310bef810cf641ce30da48f879d9b4ea7cdb26d7758cd1b7e6c09ce55e92619ae47fe69c7a33f373b1db8cf57b0c593c76dc13d5896169f859df90aed04aeca3b688", 0x8a, 0x200, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x1, 0xffffffffffffffff, &(0x7f0000000580)="d1fbb26d48b86014f7c5eb2f0892c64af44cfa3698d4a46ae1e3c5627096957f60db985f1b40a5a50a034529fdfc1d089fdafd35fc5ee8d314e3143a18f9a261ff3c3bd525be811c437d289abb729b924d01c399fb4c0352ea8cc514b80139f90608c25f236c0d521615f3e66720f8ebf069f35c34d3f2830e1ddf7f05174c71e911e99a409797a3875a4f683c", 0x8d, 0x941a}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000000500)="3879d818a8ccc86a181db5805734df3928b29bf0130db5bb91e87fabc5", 0x1d, 0x3, 0x0, 0x2, r6}]) 19:13:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'veth0_to_team\x00', {'geneve0\x00'}, 0x4}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080012000400ff7e280000001100ffffba16a0aa1c09000000000000130c0000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) sendto$rose(r2, &(0x7f0000000000)="d3d0bc29614167ba7532c5a2a7587b7e4bcdc9506722bec08b405e5e6b66f6a527ff7529a398c1aa769b4a9606563ae3", 0x30, 0x8010, 0x0, 0x0) 19:13:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0xb, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 671.714497][T22898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:09 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x12040, &(0x7f00000006c0)=',\x00') syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0x11, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="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", 0xfb, 0x4}], 0x4, &(0x7f0000000280)={[{@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}, {@fat=@codepage={'codepage', 0x3d, '874'}}], [{@measure='measure'}, {@smackfstransmute={'smackfstransmute'}}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x31, 0x36, 0x32, 0xc0, 0x35, 0x62, 0x39], 0x2d, [0x31, 0x63, 0x32, 0x66], 0x2d, [0x30, 0x35, 0x9d, 0x63], 0x2d, [0x62, 0x66, 0xa, 0x64], 0x2d, [0x35, 0x31, 0x63, 0x36, 0x35, 0x34, 0x34, 0x65]}}}]}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080), 0x4) 19:13:09 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4000001) r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000580)) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000000c0)={0xd46d, "da6cb011b41e04e7e54fd07985c4d59e28d907e778de224598d22434917eed36", 0x1, 0x200, 0x3, 0x80000001, 0x10, 0x0, 0x0, 0x101}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, 0x0, r3, 0x0, 0x0) r4 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)=')&-!\x00', 0x0) keyctl$get_keyring_id(0x0, r4, 0x100000001) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000300)={0xfffffffb, 0x8, &(0x7f0000000200)=[0xdb, 0xd6f, 0x20, 0x800, 0x6, 0x3, 0x11b3, 0x8001], &(0x7f0000000240)=[0x1], &(0x7f00000002c0)=[0x50b, 0x22b2]}) r6 = openat$cgroup_int(r5, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) sendmsg$inet_sctp(r0, 0x0, 0x840) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:09 executing program 2: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x3f, 0x10000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000200)={0x23, 0x37, 0x1, {0x0, 0x1, 0x4, 0x0, 0x5, 'syz1\x00'}}, 0x23) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000080)={{0x0, 0x6, 0xe7d, 0x401, 'syz1\x00', 0xf1b}, 0x2, 0x20, 0x400, r2, 0x1, 0xd4, 'syz1\x00', &(0x7f0000000040)=['%}[--\x00'], 0x6, [], [0x3, 0x3, 0x40, 0x1]}) syz_read_part_table(0xfffffffffffffffc, 0x2, &(0x7f0000001880)=[{&(0x7f0000000000)="0be5a94165d809abadaf7f432fea", 0xe}, {0x0}]) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 672.005042][T22910] new mount options do not match the existing superblock, will be ignored 19:13:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1e, &(0x7f00000000c0)}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4020028c}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r7, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffff1df}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r8 = openat(r4, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x5, 0x2, 0x0, 0x1, 0x0, 0x6, 0x22064, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6a8, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x70d13600eb1266d8, 0xfffffffffffff800, 0x9b, 0x2, 0x81, 0x80, 0x10}, r0, 0x1, r8, 0x9) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 672.109917][T22916] new mount options do not match the existing superblock, will be ignored 19:13:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x9}, 0x8) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x2, &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) write$P9_RREAD(r3, &(0x7f0000000380)={0xbd, 0x75, 0x1, {0xb2, "4a8194afff3016a7ec5b207198917b9eabbe80e7c02255259e8353f51b997ceec359933fc3ab2ac27b4cc8a79c47c6cdad25da4e3f574a8d7f973c71c74d76efffa37af3cfeaa8fa6db23686528dc3503342fa8d657fdfd6a181586d8dbdd84fe1611425802c3e045026010acf29a1f49dc53ae5d52e384fee43716d1d6117ecf6a0247643569a459c31c148395999905b68fceabf9408dca26c3702bdd24acb4d140676252c4f3187af536137bba56da2d4"}}, 0xbd) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r8}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0xf, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000240)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r6, r3], 0x5) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000140)=0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r7, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r10, 0xffffff9e}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) [ 672.239881][T22925] IPVS: Error connecting to the multicast addr 19:13:10 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3fffffc, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000040000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000380), &(0x7f00000003c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000440)={r5, r2, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000002c0)={0x80000001, 0x0, [], {0x0, @reserved}}) accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @rose}, [@rose, @null, @remote, @remote, @bcast, @default, @null, @rose]}, &(0x7f0000000140)=0x48, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x6) 19:13:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000001580)=ANY=[], 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1e, &(0x7f00000000c0)}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4020028c}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r7, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffff1df}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x5) write$cgroup_int(r3, &(0x7f0000000200), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r8 = openat(r4, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x4, 0x70, 0x5, 0x2, 0x0, 0x1, 0x0, 0x6, 0x22064, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6a8, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x70d13600eb1266d8, 0xfffffffffffff800, 0x9b, 0x2, 0x81, 0x80, 0x10}, r0, 0x1, r8, 0x9) 19:13:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x80074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000000)={{0x6, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'lblcr\x00', 0x8, 0x3, 0xd}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 0xdfc, 0x0, 0x1}}, 0x44) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 672.401788][T22942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:10 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2, 0x6402}, {r1, 0x440}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r3) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x100000001, 0x0, 0x0, 0x100041, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES32=r1, @ANYRES64=r3]) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VT_RESIZEX(r6, 0x560a, &(0x7f0000000000)={0x2bc9, 0x6, 0x0, 0xee8, 0x3ff, 0x1}) ioctl$DRM_IOCTL_WAIT_VBLANK(r4, 0xc018643a, &(0x7f00000000c0)={0x40000000, 0x6, 0x35}) [ 673.191890][T22949] device bond3 entered promiscuous mode [ 673.198035][T22949] bridge0: port 3(bond3) entered blocking state [ 673.204407][T22949] bridge0: port 3(bond3) entered disabled state [ 673.216242][T22952] IPVS: Error connecting to the multicast addr 19:13:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x873e, &(0x7f0000000100)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x2, 0x4, 0x0, 0x6}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00009af304d14cca0c6c0d75", @ANYRES16=0x0, @ANYBLOB="000326bd7000fcdbdf25010000000000000002410000001000137564703a73797a3100000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000010450c1251400001020301099f24000101000000090400000203010000092100000001220000090581030000000000df4193adc69db0d5b34bbde4c1810f744eba4dfb313f26c9f5e8275a31e212b8cec37e05d386c355a9c6d6c046c37fa455b601783f7c68a41cc30cf579a463d160afb2325e8ae50fd4fadd7ce036f65618fd383ae726c9fc3a1251ac353004fabb83dddef4562e25d3e634c3e55e17540f9faa0261f46862928060bcbdf148b02e59"], 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000140)={0xc223}) 19:13:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 673.247955][T22942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x17, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x18, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x19, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 673.637658][ T2591] usb 1-1: new high-speed USB device number 4 using dummy_hcd 19:13:11 executing program 2: bpf$BPF_BTF_LOAD(0x1a, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xb, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 673.917479][ T2591] usb 1-1: Using ep0 maxpacket: 16 [ 674.087795][ T2591] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 674.095385][ T2591] usb 1-1: can't read configurations, error -61 19:13:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047455, &(0x7f00000000c0)) 19:13:12 executing program 2: bpf$BPF_BTF_LOAD(0x1b, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r2) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '%(('}, {}, {0x20, ']-#^*++!\xea+'}, {0x20, '\'/$'}, {0x20, '({'}, {}, {}, {}, {}, {}], 0xa, "4e8a060ccf8a24b7d8c5dce719c21cba6042a829b456a46c4ac4938bde30babb192ddf37fc0fa69ed19f535252f5e3b21ea4f96a89a9dcd0a02915548759608428492a279fb2a05a71a1b28950be08be28bf79adbff799ed6c967c86f0cd3df6cf9594a1ab1ec9f6f420cacd8bd728e6974c7d1d1eb8777a8c081de7be2e10c042abd7d8c912e417224e8cb63896bf23068587d7956bfafecf7414d65b90211017195582a66a24f4abd89b33252d1d2635573a676a7370000304ac530059784fa91bb18835f6e08703126986690b976e7b398abce1ce220e74804501b8beafac20d722b39a3fc99ea404"}, 0x111) r3 = dup(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/zoneinfo\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000800000000fcdbdf2502000000cc0008800c000780080006006d0000000c00078008000600ab0000002400078008000500bac2676408000500188bbd5b0800050000000000080005000e4f636a14000780080006006a00000008000500cb70be261c0007800800060056000000080006002700000008000500b0b2b0361400078008000600a900000008000600c7000000240007800800060056000000080005008469c41a08000600dd00000008000600ac00000024000780080005000000000008000600f0000000080005000000000008000500a93f6464"], 0xe0}, 0x1, 0x0, 0x0, 0x90}, 0x4000010) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x38, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000240)) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c0000002d6caa2210a848e35bf0c84850521958f32d2ad13f18ac3759608a234b73e1e863605e9ef3de1e2a90a5ff8f46283f2c", @ANYRES16=r5, @ANYBLOB="00002bbd7000fbdbdf25030040000800010003000000"], 0x1c}}, 0x40) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x15c, r5, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x54, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7546c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75c46e09}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21188164}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x31}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bf902e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x561b2345}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a5ce2d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18e24ef5}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb26deaf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x321d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb961}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6913da9d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe457}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x4000}, 0x840) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 674.267623][ T2591] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 674.395235][T23072] IPVS: ftp: loaded support on port[0] = 21 [ 674.517634][ T2591] usb 1-1: Using ep0 maxpacket: 16 [ 674.687843][ T2591] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 674.710137][ T2591] usb 1-1: can't read configurations, error -61 [ 674.729799][ T2591] usb usb1-port1: attempt power cycle [ 674.861858][T23072] IPVS: ftp: loaded support on port[0] = 21 [ 675.247591][ T246] tipc: TX() has been purged, node left! [ 675.447559][ T2591] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 675.537631][ T2591] usb 1-1: Using ep0 maxpacket: 16 [ 675.697655][ T2591] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 675.705264][ T2591] usb 1-1: can't read configurations, error -61 [ 675.867583][ T2591] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 675.957682][ T2591] usb 1-1: Using ep0 maxpacket: 16 [ 676.117864][ T2591] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 676.125448][ T2591] usb 1-1: can't read configurations, error -61 [ 676.140153][ T2591] usb usb1-port1: unable to enumerate USB device 19:13:14 executing program 0: socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'rose0\x00', &(0x7f0000000100)=@ethtool_eee={0x44, 0xfff, 0xfffffffb, 0x70007, 0x10000000, 0x1ff, 0x10000009, 0x7b14, [0x10000, 0x9]}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x5}, 0x5}}, 0x18) 19:13:14 executing program 2: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e24, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x9, 0x6}, &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xd, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1886811879000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1, r0}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x6, r1}, 0x8) 19:13:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100642ab57955c4db18c2c38c2f1fde64f373"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r6) recvfrom$unix(r6, &(0x7f0000000240)=""/244, 0xf4, 0x10161, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x148, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa, 0x2}}}, 0x24}}, 0x0) 19:13:14 executing program 2: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x400076, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80003ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x9}, 0x18}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x240407fd, &(0x7f0000e68000)={0x2, 0x4e20, @loopback}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000180), &(0x7f0000000080)=0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a027511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, r6, 0x400, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x20000410) [ 676.392638][T23134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 676.497386][T23141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0xffffffffffffffea) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:14 executing program 2: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000080)) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) syz_open_dev$cec(0x0, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r0, 0x0) unshare(0x42000200) r3 = accept(r0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x1) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xd74) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[], 0x3f00) [ 676.599153][T23141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 676.628199][T23134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:14 executing program 2: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0x8003) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x28000f2c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000040)="f9d98a927f1f65c8b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746becd0b8ec3e7a4e0ead09d79366ba", 0x61, 0x11, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000140)={0x97, 0x14, &(0x7f0000000640)}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fadvise64(r3, 0x0, 0x0, 0x1) sendfile(r2, r3, 0x0, 0x11f08) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x3f) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000040)) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="674466980001c31aa9dfe2920e1679da3075b1000000c112872c315f6001772587f9da9474857a4026885ad1e455e8732000fc44901e00000000000000000057a7a990d363a5e09380d51316eebe6987defc13223ab1739ea74138aed3e4c45d3f5a83c73b84091a489f88cd1c5691945b7d977e01fb53cd36de472742bc5ed99f282600ab0e4e0953f323fa2ee548c3afe0051c603a1b9935fdd96d9d8915eb1f6d99a2dc917fb2f72c8bb2d880024aedefb6465f467c81dfe9d4ae56801f63f64b1ddd33f187279743a7ce"], 0x32) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000000)={0x0, "341b8f"}, 0x6) 19:13:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x10, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 676.876271][ T29] audit: type=1800 audit(1593803594.772:46): pid=23181 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16080 res=0 [ 676.891083][T23173] IPVS: ftp: loaded support on port[0] = 21 [ 676.982750][ T29] audit: type=1804 audit(1593803594.812:47): pid=23181 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir212472531/syzkaller.2x1Ehl/701/file0" dev="sda1" ino=16080 res=1 19:13:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x11, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2e944010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="75dfc3d18f19080028bd7000ffdbdf63450400000500040000000000000001004e230000060001004e200000050002000200000014000700fe80ffff000000000000000000000000bb04000500140009ff0700000000000000000000080000001706000a004e2400"], 0x68}}, 0x40000) 19:13:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e03, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000100)=""/212) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x3, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x8, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 677.378460][T23216] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 677.494970][T23216] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 677.595525][T23182] IPVS: ftp: loaded support on port[0] = 21 [ 677.648175][ T246] tipc: TX() has been purged, node left! 19:13:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000001c0)=0x4) dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000040)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000180)=0x91) 19:13:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x12, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r9, r8, 0x0, 0x5, &(0x7f0000000000)='%+\\F\x00', r10}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r7, 0x0, 0x2, &(0x7f0000000180)='%\x00', r10}, 0x30) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local, 0x6}, 0x1c) 19:13:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) rt_sigqueueinfo(r4, 0xf, &(0x7f0000000000)={0x6, 0x8, 0x7}) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x18, 0x140c, 0x300, 0x4, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x18}}, 0x0) 19:13:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x100, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @local}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x22}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x9ccee1f7322c2b3e}, 0xc0031) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x5e, 0x6, 0x1, 0x1, 0x1}, 0x40) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000140)='./file0/file0\x00', r5}, 0x10) 19:13:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x82f) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x6da, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:17 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x101, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4e2043, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) pwrite64(r2, &(0x7f0000000080)="037a64a859b280f7f8042738dc6f6c1505e664ecc18b7a6d2aa5b12a7da1c3ea16d144e196f6e0588825f45060bc9e7338f5a6d39f282c3e20046a2ce7baf05120f6e1f295b1125eb6a3d815eee3a7f13072f7668c608b7fada2617ecaee342e51900d200f4affd31a4c4886bcff4f959c0ee85e9ee6ce2d27214cf99f337ba315348300c9895bca74e944a00966bef932", 0x91, 0x47f57521) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x100, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x48000) setxattr$smack_xattr_label(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64EXEC\x00', &(0x7f0000000340)={'-\'\''}, 0x4, 0x6) r5 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x100, 0x113) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000003c0)={[{0x9, 0xc6ae, 0x9, 0x3f, 0x9, 0x5, 0x58, 0x3, 0xc9, 0xeb, 0x0, 0x1, 0x7ff}, {0xa45e, 0xdd8, 0x6, 0x81, 0x1, 0x40, 0x4, 0x1, 0xff, 0x7f, 0x64, 0x83, 0x6}, {0x3, 0x8000, 0x73, 0xce, 0x1, 0xf4, 0x3, 0x3f, 0x81, 0x5, 0x0, 0xff, 0x7}], 0x5}) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x2, 0x4000) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) nanosleep(&(0x7f00000004c0)={r6, r7+10000000}, &(0x7f0000000500)) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xf0, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf94}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg2\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x20004040) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) r9 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) 19:13:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x48, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 679.928709][ T246] tipc: TX() has been purged, node left! 19:13:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000180)={0x0, 0x0, 0x2, "6aeb"}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) r2 = accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80800) accept4$unix(r2, 0x0, &(0x7f00000000c0), 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x2, "f7e9"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x3, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000180012800e000100776972656775617264"], 0x38}}, 0x0) 19:13:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = pidfd_getfd(r5, r4, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 19:13:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 680.493587][T23337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000200012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r6 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x24, r5, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xd4, r5, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_ID={0xa3, 0x18, "9a0b04780a24da4be3dc8652027d038eb0c65735e172fbcad87cd58f4c6b0e3342e2e221ba4573a0892df2c05b4eb91f1e69b90a28f0e2abd84980a3e86cc97fc68784bfdc35ec3ca3b8c0d9c8e7de1d7cfb61822beff0309f395c10183b9ac7b297d0234e54d8ab29a264b24f954d3df8887cb683e28a8f716f820614c9e79460ab6ccbd51c534d5d80dc1b97b205978b6e2f9cd8bfffbc4164fb7e6a3d24"}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xfffffffe}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4890}, 0x40085) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10], 0x44}}, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x400300, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}, 0x1, 0xc00000000000000}, 0x0) 19:13:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 680.817792][T23365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 680.821997][ T2488] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 680.831662][T23365] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000100)) 19:13:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 680.869448][T23367] batman_adv: batadv0: Adding interface: ipvlan3 [ 680.876307][T23367] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 680.904189][T23367] batman_adv: batadv0: Not using interface ipvlan3 (retrying later): interface not active [ 680.976717][T23365] batman_adv: batadv0: Removing interface: ipvlan3 [ 681.125438][T23393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 681.161376][T23393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 681.239340][T23365] batman_adv: batadv0: Adding interface: ipvlan3 [ 681.264871][T23365] batman_adv: batadv0: The MTU of interface ipvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.283073][ T2488] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 681.340837][ T2488] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 681.349663][T23365] batman_adv: batadv0: Not using interface ipvlan3 (retrying later): interface not active [ 681.355969][ T2488] usb 1-1: config 0 descriptor?? [ 683.367670][ T2488] usb 1-1: Cannot set autoneg [ 683.372561][ T2488] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 683.383535][ T2488] usb 1-1: USB disconnect, device number 8 [ 684.117538][T23411] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 684.484524][T23411] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 684.493985][T23411] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 684.503872][T23411] usb 1-1: config 0 descriptor?? 19:13:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x80001) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'veth0_to_team\x00', 0x2}, 0x18) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000535d25a80648c63940d0424fc60080018400aac0f00051a82c137153e6709020f8003001700d1bd", 0x33fe0}], 0x1}, 0x0) 19:13:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x74, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000000c0)=0x5, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000180)={{0x0, 0x0, @identifier="1da67a259a4279e69fb7e559c65f0179"}, 0xb, 0x0, [], "07717be7f18981a6db3981"}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r5, 0xa0, 0xd8}, &(0x7f00000002c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7770353132fb000000000000000000000000000000000000000000000000000000000800e3ffffffffffffff0000007070ac8d72d5b689000000000000000000"], &(0x7f0000000340)="abcfa156202a39277dc0dcdebb6b3370af3e8cafcf55ff2dc643bc168c458ea8a1114c3c3794190a5368da9e49005a47e2a74ffedaaa0d788d391adbecfe8393be303cb4906447b311177cb00c00d5540306cbf8d3f642dd284d08f6755c97a3dfb2483c1f046f19d59399763e5d6fbb890c4caa92c42376a8cd1fc458e42da7b826be2f20abd3f6ba2bb291f4061e9370d555a15242712bb5abece8fd76c3ec", &(0x7f0000000480)="666d29db61c2c2df83854abe9bc884de3b8d05ba3bccc4de597978fc56704ac1e4f079c4e5d651e880c31b5b6f22216dcab51a86832d5c0ffd7fd9f781a69f4fb3f4d3628ca433cb80f5cd788dba238833ac0250be90b05adc7c1183249d140907e1a0e5211d71aa1d45d3bbd1b27fb0dd85b67cda0d25d6cd09f46741eb2be8f87dae551b84466e1bed2156b6d1fab0ca4dc22a9a6d1b3bb8365ae50faf8bcdce239972cfa9051a1e650e885bac2e7cbd84c24481fd87d0f5e5c302190919bf00c94a9dbc62dca73b45599661d705e2389b1d83c0878493") r6 = dup(r4) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x101001, 0x0) ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000140)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400203) 19:13:22 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) connect$pptp(r5, &(0x7f0000000080)={0x18, 0x2, {0x1, @local}}, 0x1e) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:13:22 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="640145ea11cfff4f7e643d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd}}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x244004c}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x221, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c884}, 0x404c811) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000100)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 19:13:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x4604}, {0xffffffffffffffff, 0x108}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x185800, 0x0) dup(r8) fcntl$dupfd(r8, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x100000001) 19:13:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x8, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 684.730226][T23435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.740622][T23440] fuse: Unknown parameter 'dEêÏÿO~d' [ 684.747603][T23411] usb 1-1: Cannot read MAC address [ 684.753145][T23411] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 19:13:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 684.789753][T23442] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.4'. [ 684.810682][T23411] usb 1-1: USB disconnect, device number 9 [ 684.864471][T23435] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x9, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb4, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASK={0x80, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x6}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xe32}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) syz_emit_ethernet(0x6f, &(0x7f0000000580)=ANY=[@ANYBLOB="0180c20000000180c20b0000080045000061001c14bbac1414bb00000000004d90780200000000000000bbaccbb0fa8a77131f90ada762b000975e726820b0b017b385841793168d44de12befd2c74588bc40fc616647c29f7a2f26358d12d28975356352058680000000000000000"], 0x0) 19:13:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = eventfd2(0x5, 0x800) ppoll(&(0x7f00000000c0)=[{r1, 0x8020}, {0xffffffffffffffff, 0x80}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r5, &(0x7f0000000000)="dc8d35d582f17021bf307aec98d5d2904ed8540e1a0a9d9bf14bcc3983541394e87dde1640f87f945e472465bae7f1f170876c6c63733b8fa518ce8309ba635bd1ca75b24ebd98e6a26a8bed12a1f54c5567f5b37fa32d79fa77481ddfdb", 0x5e, 0x5, &(0x7f0000000100)={r7, r8+10000000}) [ 684.924123][T23445] fuse: Unknown parameter 'dEêÏÿO~d' [ 684.953544][T23442] netlink: 124938 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x300, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0xa, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000140001040000000000000000020000007c82c0c480d202521fd6a87601a20605e793f7e818cbdadf68d99c99e5254eba0766741669062faa6879388a879a", @ANYRES32=0x0], 0x18}}, 0x20040001) 19:13:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x60880, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0fc7aa00000000c4e2613d770e0f0159f9c4c14458e466b8dc000f00d0ff14bd8f000000660f3881849ee700000066660fc7b006000000ea09000000c800360f01c8", 0x42}], 0xb0f, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r4, 0x1cac}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000001c0)={0x3, 'veth1_virt_wifi\x00', {0x8}, 0x6}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:23 executing program 3: mkdir(&(0x7f00000002c0)='./bus\x00', 0xa0) mount$bpf(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f866530304e30303030302c02000000f7000000000246000000000000"]) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x100000000008, 0x3) r2 = syz_open_procfs(r1, &(0x7f0000000100)='attr/sockcreate\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0x100, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x61, 0x2, 0x8, 0xecb, 0x0, 0x8}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4040084}, 0x4081) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0) 19:13:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0xb, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:23 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1c5400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0x1010, r2, 0x10000000) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, '\'\a;', "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"}}, 0x110) setresgid(0xee00, r3, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000300)={0xc00000, 0x7, 0x1}) sendfile(r0, r1, 0x0, 0x11f08) 19:13:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x500, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 685.343588][ T29] audit: type=1800 audit(1593803603.242:48): pid=23508 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16111 res=0 19:13:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0xc, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 685.465625][ T29] audit: type=1804 audit(1593803603.292:49): pid=23508 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir779693852/syzkaller.74faMl/526/file0" dev="sda1" ino=16111 res=1 19:13:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000140)={0xb92e, "f91ef4b5ffd57ae0e4d1e57ead9f20b28431256a7ca5b955df04eb02001a04c5", 0x4, 0x1000, 0x5, 0x4, 0x0, 0x2, 0x10000, 0xfff}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@check_normal='check=normal'}]}) 19:13:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0xd, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x55, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:13:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x600, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0xe4, 0x5, "30b4dc87582c2520c38cc1431e97675255a86de9d49f54aac53fbe802bf38b7a37238d6e2fad444c5f4de1c7c9fdda20afa05714c47fcb61291df8520656ac5a8822b30712f54c7f35a5ec00099161b91eafe6da8d0304c9d19c019d47fafa9e90dbcd4e620a97d5c6ef8bc5f424ffedb420749e5fc319b6ad3edf28a9f484dfbc9b9c2134c373e79031090600019af8e2f9f3bf88e7b721ce27c06b558245b31a66433b35e29b0638537dfedcf9b2259e039502262e785b706ac30b2f44d49936880be8c6361a11fa92bfa4e2891732ae3a9240b107753f86890479"}, &(0x7f0000000040), 0x1000) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$IMSETDEVNAME(r1, 0x80184947, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2001, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x600000, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000040)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) lseek(r5, 0x1001, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffe, r3, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0xe, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x700, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0xdf, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:13:24 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000140)={0x0, 0x0, 0xc0, 0x7, 0x1, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x58, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x67}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xffff}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x58}, 0x1, 0x0, 0x0, 0x8804}, 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20d02, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x6) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x40, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "108eaf7dd68cbed8725c71f968"}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x40480c0) socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r6, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x10, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x1, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x900, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x11, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x2, 0x9, 0x3b, 0x5, 0x0, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x44c1, 0x3f, 0x4, 0x8, 0x3, 0x9, 0xfff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xa) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000040)="01", 0x1, r2) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x12, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:24 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KDDISABIO(r2, 0x4b37) r4 = socket(0x1, 0x5, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r6 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x1bc, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x17c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x70, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffc482}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ac0, 0x5ab}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x178735cd, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x7ff}}]}, @IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000000, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x766d, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0xee7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x40}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xc7, 0xfb0f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x1bc}}, 0x0) 19:13:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0xdf, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x25, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x4, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x480) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2e, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x21, 0x4, 0x84) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@any, 0x8001}) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f0000000080)) 19:13:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xb00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x48, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:25 executing program 4: r0 = syz_open_procfs(0x0, 0x0) clone(0x4920300, 0x0, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400) r1 = socket(0x15, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0xdd45}, {0x5}}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x4004111) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5, 0x1040}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) setreuid(0x0, 0x0) setuid(r2) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6, 0x280}, {0xffffffffffffffff, 0x8100}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000000)={0x202, 0xff, 0x6, 0x4, 0x2}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f00000002c0)) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x7) 19:13:25 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010ff", @ANYRES32=0x0, @ANYBLOB="0008001e0000000018702545a1acd0cc08506a428fbc76bb19d42e2a0437fa1e70b6677265000008000080eeff120008000a00", @ANYRES32=0x0, @ANYBLOB="08001f00020000000800040005100000"], 0x50}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYRES16=0x0], 0x60}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:13:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xc5, 0x3, [0x1, 0xa729, 0x800]}, &(0x7f0000000040)=0xe) 19:13:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x4c, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4ae274f5bd2dc41f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x76, r6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:13:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x68, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xd00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r4) syz_usb_connect(0x3, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="7da1f3f375c5de900a07b6", @ANYRES64], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x400080, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r7, 0x8010500d, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000140)={0x9, 0x384c4150, 0x2, @stepwise={0x5, 0x0, 0x8, 0x101, 0x1, 0x5}}) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x11}, 0x50f99753, 0x9, 0x1}) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x4) 19:13:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x6c, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 687.817824][T23632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x74, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x7a, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1100, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 688.177604][T23411] usb 5-1: new high-speed USB device number 21 using dummy_hcd 19:13:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0xa, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:26 executing program 0: unshare(0x40000000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000180)={0x9, 0x2, 0x40, 0xf0, 0x6, 0x20}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r6) ppoll(&(0x7f0000000380), 0x0, &(0x7f0000000100), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x113840, 0x0) fchmod(r5, 0x240) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f00000002c0)={0x4, "b96d72879665c4591bd4d47d1cf78f645499709f12bd8ea97fdb4676a347f9edfc558d33b04f4e1d521a55f156dcb0d9025916dd258fd2a92d8f019600a0b91f", {0x7, 0x2}}) [ 688.377068][T23670] IPVS: ftp: loaded support on port[0] = 21 [ 688.461895][T23411] usb 5-1: device descriptor read/64, error 18 [ 688.514657][T23632] debugfs: Directory '23632-4' with parent 'kvm' already present! [ 688.562388][T23681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:13:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:26 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1200, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r4, 0x500e, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000000)={0x3c, @private=0xa010102, 0x4e23, 0x1, 'dh\x00', 0x8, 0x4ea, 0x13}, 0x2c) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4f) [ 688.857586][T23411] usb 5-1: device descriptor read/64, error 18 [ 689.137691][T23411] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 689.164617][T23670] IPVS: ftp: loaded support on port[0] = 21 [ 689.427727][T23411] usb 5-1: device descriptor read/64, error 18 [ 689.687510][T23168] tipc: TX() has been purged, node left! [ 689.827544][T23411] usb 5-1: device descriptor read/64, error 18 [ 689.958252][T23411] usb usb5-port1: attempt power cycle [ 690.667588][T23411] usb 5-1: new high-speed USB device number 23 using dummy_hcd 19:13:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x46, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x8}, [@func={0x85, 0x2, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$rfkill(r1, &(0x7f0000000040)={0xc7c9, 0x7, 0x1}, 0x8) 19:13:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x0, 0x0) connect$caif(r2, &(0x7f0000000000)=@dgm={0x25, 0x6, 0xfc}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) 19:13:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 19:13:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="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"], 0x190}}, 0x40895) chdir(&(0x7f0000000300)='./file0\x00') r0 = getpid() mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', 0x0, 0x93, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRESHEX=r1, @ANYRESDEC=r3], 0x34, 0x3) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x2, 0x1) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') [ 690.837626][T23411] usb 5-1: device descriptor read/8, error -71 19:13:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:28 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:28 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3f00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x5f5e0ff, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 691.057609][T23411] usb 5-1: device descriptor read/8, error -71 19:13:29 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082504000000000000fc010902240001010000000904000012070103000905010200ffe0eb00090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009040000090301010009210000000122150009058103"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x15, {[@global=@item_012={0x1, 0x1, 0x0, '\\'}, @main=@item_4, @local=@item_012={0x2, 0x2, 0x0, "880b"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x0, "9cc50246"}, @local=@item_4={0x3, 0x2, 0x0, "793978a4"}]}}, 0x0}, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009040000090301010009210000000122150009058103"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x15, {[@global=@item_012={0x1, 0x1, 0x0, '\\'}, @main=@item_4, @local=@item_012={0x2, 0x2, 0x0, "880b"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x0, "9cc50246"}, @local=@item_4={0x3, 0x2, 0x0, "793978a4"}]}}, 0x0}, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009040000090301010009210000000122150009058103"], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_disconnect(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) [ 691.207055][T23767] IPVS: ftp: loaded support on port[0] = 21 19:13:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e24, 0x3ff, @local, 0x1}}, 0x1, 0x1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r6, 0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 691.365496][T23751] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 19:13:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4800, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca32, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x43a000, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000480)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x29c, 0x13, 0x8, 0x70bd28, 0x25dfdbfb, {0x1, 0x4, 0xff, 0x7, {0x4e20, 0x4e20, [0xffffffff, 0x7, 0x8f, 0xfffffc01], [0x7, 0x1, 0xfff, 0x6], 0x0, [0xfffffff9, 0x100]}, 0x7f, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x50, 0x1, "da8002a3c17d2c233da318fc49c9d91f367da6183c4c1a3a82d361860c7ad74ea6275d7454ecc77f17ead1bffefabc61e74b48a1f0f7a4d91d5cbf868d2c9570d8fcea4b9c5db03c2cd8d859"}, @INET_DIAG_REQ_BYTECODE={0x9a, 0x1, "34dcd1f2e5be9a505f05443897b5307b6b22ec33ecd649dd15cc8f571e22f6c7138d5a5411937d65be4549fcbe69b887a66e1b1b964b854dca8cd609767529682c0b58202eee94c8c116c01b23e52a3aebe1e8f90f9d90cd754074413b52eece2dc422dce4b1dd5b26bd21f89067baaffb2c2677cb2d5059c27d1c535969c5df05534919646cbc88fd6ab750f237437007acac898206"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "b1ded78c68636afadf9fa8f96adfea004296b014cde456403857aa8074d9b7f1b31eeabc7e6ec23e28e37713ff61e722869d188156e5f39bd50c8b7718096c11c4983b748328173c769596a4e61317b05da262b46914a179880a8dde89e6d6617be18cbc38bb8c2fd649ff240fa54f88215e50588630a290d8a592939a9188227e61e6f5411669172582052bee3b3af42fb52cb113a552616b239019f33167befe427fcf828c9d7a3f2df28a2f618e1c52775285cab0fd468492df9ad76dcbb61168c9c4fff98a4ca63459be0ca51717"}, @INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "39e1e91905fe0b36b1dc3bb6057ba38a6fb8d06b9fa7f8eaccc5b925bf04edc28ed711dbda952c73fd2c84faa615cb2c64b13109daa74231b66ef8854b036b5b2e9744bcbe8d7b24b85d1cbc9d074861385c77f0ba6a456ca8aaa322b7f94b5f476f18322ce30f5a41b276024d3b942e4dd6867fdc5e23992c01b8802e2471072c35b22c1c7156907a2fec"}]}, 0x29c}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) 19:13:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x3, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 691.577618][ T23] usb 1-1: new high-speed USB device number 10 using dummy_hcd 19:13:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 691.837575][ T23] usb 1-1: Using ep0 maxpacket: 8 [ 691.957840][ T23] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 691.972832][ T23] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 691.985208][ T23] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 691.998247][ T23] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 692.068976][T23767] IPVS: ftp: loaded support on port[0] = 21 [ 692.087877][ T23] usb 1-1: New USB device found, idVendor=0425, idProduct=0000, bcdDevice= 0.00 [ 692.106638][ T23] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=252 [ 692.142283][ T23] usb 1-1: SerialNumber: syz [ 692.198188][T23775] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 692.205826][T23168] tipc: TX() has been purged, node left! [ 692.213457][T23775] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 692.248434][ T23] hub 1-1:1.0: bad descriptor, ignoring hub [ 692.254420][ T23] hub: probe of 1-1:1.0 failed with error -5 19:13:30 executing program 3: creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7cdcf0a83b02f8693400706f6bd23d3078"]) 19:13:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) read$usbfs(r5, &(0x7f0000000140)=""/34, 0x22) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) accept$ax25(r3, &(0x7f0000000000)={{0x3, @bcast}, [@null, @bcast, @netrom, @remote, @default, @rose, @remote, @default]}, &(0x7f0000000080)=0x48) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 692.384332][T23872] 9pnet_virtio: no channels available for device 127.0.0.1 [ 692.406141][T23876] 9pnet_virtio: no channels available for device 127.0.0.1 [ 692.455080][T23775] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 692.472134][T23775] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 692.720332][ T23] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0425 pid 0x0000 [ 692.968451][T23890] udc-core: couldn't find an available UDC or it's busy [ 692.976206][T23890] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 692.990623][T23890] udc-core: couldn't find an available UDC or it's busy [ 693.002398][T23890] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 693.014100][T23890] udc-core: couldn't find an available UDC or it's busy [ 693.024113][T23890] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 693.057499][ C0] usblp0: nonzero read bulk status received: -71 [ 693.239544][T23775] udc-core: couldn't find an available UDC or it's busy [ 693.246519][T23775] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 693.267566][ T23] usb 1-1: USB disconnect, device number 10 [ 693.300476][ T23] usblp0: removed 19:13:31 executing program 4: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="6c6f676665763d382f66696c75012c04"]) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) getresuid(&(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0xa, &(0x7f0000000740)=[{&(0x7f0000000080)="847225a6aa60d4dacd595713d143a1e53fcfb5f79e93a7b2465fedbf732ee48027572687eea5260a2acf70e83f338c979497e52c064524c77744f85a35eb100cf3330490294dcaa5a4c15c", 0x4b, 0xffffffff}, {&(0x7f0000000180)="ac69230b771e8b2ba2effb6729210dcf8f1ad87a3563f61cb70cd358c0dff6e551f3f43c9cfb071d1a0ff83c66b4a46a8751c04bdc7f3525cae59b57a9503ca07acf1393469732045b5761901a99af612d9d3941aa8f0019e7d7ae2e5af7aa4a6551eb355e3c450dc15c00abb1d7c4535b4691befa5b6c5078d67f210fddef85", 0x80, 0x80}, {&(0x7f0000000200)="d3bb28affe7c173a89f7d5bb4be6b1397ea401f881c81af62ae7a62fd5bcefe844569c227128a23230766c3b4455f053fe7faad5db6c50f8d4969ea152eda782433e6adf45eb4b6da2e2d94d6fd615bae5a3068e15dab7195eedfe6e3105717501e642730c002924726805f0aae51d6dd05173d206773b47e74e7e43cff3417d25c1c1a4e3629b291182f732eed12972e0ee98fe10d698825c2cf01fd6914466e58f9fcaed6b45012415fb8d1ac4afc012", 0xb1, 0x1}, {&(0x7f00000002c0)="b99a81b58e2af3ee0da47ae1ac3c02f8fae64b51ab3e1228e3e2e9a6c7ccb28053322e90eaa3c2c3001c581adf34f41f9f0f58ce30147230d0cd42f399815c1d1e7827944b5b24f307ceb007c5c93dc3985fee9df5a10b57f69c309401c6", 0x5e, 0x6bb9a2f1}, {&(0x7f0000000340)="16952cbcae37f5b7d991c8480d80688b621062db21b9eec6db932ace69607ff44d5c8c84a71a4012783aaf25addf8902a626f8c423971f552b388445555f81462b43f9cf0fff2430ed4dd1fdded8cedcdab3dcdb1e25801efe0a916b0a91cbc41cd5e6f8ac229c1bc11cd79be2c4851f0b01915ada002fd0c3c95620ad4457576016f02497c43ea96657c090bed078f37c2436af19728b25ec8c3f8675f99bd11f05f3d8f0041f285e3f42124833de235c39c5142ce86c1c055e6adcd6e001244a0c0bb3965bcc58ce679286075acf9759dc3810c486e814dcac53", 0xdb, 0x7}, {&(0x7f0000000100)="f6970309addd6a54a7ca70260a8e5e78014465430dd62ba686d0f9fd63b986b6c94362f3772fbba11aedb53453280a708cd60614", 0x34, 0xfffffffffffffff7}, {&(0x7f0000000440)="dc683613e8262e7d008084d6ef961fe136fe155d397c0a11a51a37a7e8e2ee5eb2442a562575dc5d21162ae6836bf68ede264823c4c1ea05290cd71d228eecc61d2479fc25057d5055f78a3a4ee75c5e904a6ef1b15349a4f632ba636ec4426508c38aea477ca647a211aa11392c356729fb5def2bcbdcb1232ba7d488c50234d25e35ef3037d83ee5f32bdc3725a4e3caec45f20b6b1437eb6ea7a10e3653c6589fe4011c27af56faee13384c3b0549c0efbd491ce14c19b8f949ed3e23cb6e3f5e3623c9a356c5abfd0f6ac717", 0xce, 0x8}, {&(0x7f0000000540)="d06a62c2475e1fe2d2bd5f33ae0840243e465d3ef4227c51c4e222e045a32d7e95f5e246aa5e4b8cbdb078346f81254fc1cb26b39838bb67e280869faaab2aad69834c9b78a818214bbb12e905af1d2203bacda90408d59c89ed46554f74bf57eb4ed2d718a11782cfe7706af5bb75e073f8e0bd039d9f652f0e54527f35dcd747be6c16318bb509b847dc52dea6fb76586d89b7", 0x94, 0x7}, {&(0x7f0000000600)="67afea82af6a14c59dce492e568e8cb7ae553e56be3aca00e2107879d1669ed010ac1211cb4f5c595ce4fdbd4841b66fa7e6c22beab88eb053ad8a7e3df0fbd8e563a0765bf727de27bdb86a58fa805ca02105ae6eb4a68ac31e51097efcf44361bc836dd2e315e1eb978a4ef03c1120df6199ddb885d48a8b2086a1312b059b828fe7cd545126b37944528c5927a5e3472b52aee015f1c23b1412f0d293177f0f8d4cb9361448b33a8f458c92b51102afacdea1c2b172302905cc4fe39172c5a0487db1618747c7a4d5aa8e", 0xcc, 0x1}, {&(0x7f0000000700)="3e02badfc602", 0x6, 0x20}], 0x21072, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'macinuit'}}, {@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}], [{@fowner_gt={'fowner>', r1}}, {@fowner_lt={'fowner<', r2}}]}) 19:13:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x5, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:31 executing program 3: pipe(&(0x7f00000000c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000080)={0x6, 0xffffffff, 0x5, 0x0, 0x0, 0x2}) r0 = open(0x0, 0x0, 0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x3300b, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x2000008) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) 19:13:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000000)={0x1000, "500207947f875d0a7034b252c08c01ddc68b3dbb6604022bc04cd9b1d16dc9fb", 0x400, 0xb70, 0x5636, 0x8, 0x5}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) alarm(0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[0x9, 0x7f, 0xfdb5, 0x710c, 0x9, 0x3, 0x2]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6800, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x9fa0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r5, 0x80045300, &(0x7f0000000080)) [ 694.027579][ T23] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 694.055949][T23914] xfs: Unknown parameter 'logfev' [ 694.098390][T23168] tipc: TX() has been purged, node left! 19:13:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 694.313455][T23919] IPVS: ftp: loaded support on port[0] = 21 19:13:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x8, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7400, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x9, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a00, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4f23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 19:13:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xa, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:32 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x1, @win={{0x7, 0x87d7, 0x1, 0x6}, 0x9, 0x0, &(0x7f0000000380)={{0x6, 0x49, 0xa254, 0x3}, &(0x7f0000000340)={{0xffff, 0x1, 0x3ff, 0x8001}}}, 0x1000, &(0x7f00000003c0)="9c2acd9a3bc627dce6bdad665d2a4ae062badab468108b3805681970b809f0cb4c98b3d4479aa6de05745954ff8fa3c6c7e28c14fdb55dca99129c7b7ea2668dabe06379fc9890a120acff7ae5af2f957c81fc8056bd21b01a70581759d183cff6bb58928e", 0xf7}}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000280)={0x0, "e6e2a86f5a37243d9611efa203196422529c353206edb2a3d3c6a9186f4a6403", 0x0, 0x401, 0x0, 0x10}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x200020, &(0x7f0000000300)=ANY=[@ANYRES32=r3]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xb, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:33 executing program 1: r0 = socket$inet(0x2, 0x4, 0xffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x2, &(0x7f0000000180)=""/143) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/414], 0x48}, 0x1, 0x0, 0x0, 0x2008000}, 0x24004000) 19:13:33 executing program 3: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x40, 0x42, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x1, 0x1, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x4f, 0x7f, 0x3f}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x1, 0x1f, 0x20}, 0xd7, &(0x7f0000000100)={0x5, 0xf, 0xd7, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "ebc30284c164d1bbf733b5a3314acdde"}, @wireless={0xb, 0x10, 0x1, 0x2, 0xe0, 0xf7, 0x1f, 0x170b, 0xff}, @generic={0x91, 0x10, 0x4, "0d3f515804d0d65eddfd63d44eda02075a4a98a595be961b863481a07c7f85e13d897d88e0aa8dba64d6ed1157378b09eee96ce5730b04b95e36943aac8ea363a75cc1cd579c56abe2b19c5541bb4aabdad099ac3555ab2d8e6a9cb2d3af32bfaa130ae4a755d2e7362b288ae92d9745257bbf7e4a963113ae7d4eb3ae0c5e5cdb0668446fe3efff256ab0924589"}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "55ed842e7f3349ce93413846cf404af1"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x8, 0x9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x7, 0x3, 0x7}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x827}}, {0xa, &(0x7f0000000240)=@string={0xa, 0x3, "77e75e326d262db0"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1004}}, {0xce, &(0x7f0000000300)=@string={0xce, 0x3, "de5ad515a18f6a6a9b38678bb113450dee0c54431c7813548971e1564af0cdce277f82f3df363d19204ea88d1acf628b4adbf14927846c8bd3721eeb68335ace24dbcc3aa3de8d0cf063d41d522b396ebe065b2ba3c333a11d7b2c1104c01d54bcd49633503d21fc20d68f3c1ee19336fc3a3fcb0a3de08d2f6db62b95cbabd818cc0decb2e32de4409f57b9647d39e5b965b0f437e55b7c0e98cb6d78ace855d1ea27cf050dc86ff4f0b69f78aeab271986a371d5b6a1b427447731182bd20e0d8e8666684097c8f5e0149a"}}, {0x22, &(0x7f0000000400)=@string={0x22, 0x3, "78a66160b8a1e280fb10109333f520d75be924417cee844fc86eace2b3044b04"}}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x400000, 0x0) write$char_usb(r0, &(0x7f0000000500)="f6013db79b6e0ce1a25c5ad705602562cfee0bbcfbe024b48c410789515808539e1d4f2fbf4efd9eb135a924f15c3c6d237ab2e30eec046b1949a95ac45a86bd59ca1ad397ead8be7ccff547e330e611c13933fa4f8f0dbc", 0x58) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xc, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'geneve1\x00', {}, 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x34000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xe, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x400300, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x10, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x48002, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000180)=""/84) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = semget$private(0x0, 0x4, 0x180) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e21, @remote}, {0x6, @broadcast}, 0x10, {0x2, 0x4e20, @rand_addr=0x64010100}, 'erspan0\x00'}) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f0000000040)=""/3) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4c0042, 0x0) ioctl$TIOCNXCL(r5, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 695.747543][ T3844] usb 4-1: new high-speed USB device number 12 using dummy_hcd 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x11, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x12, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 696.007746][ T3844] usb 4-1: Using ep0 maxpacket: 8 19:13:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 696.147772][ T3844] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 1024 [ 696.196278][ T3844] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x82 has invalid maxpacket 8 [ 696.249009][ T3844] usb 4-1: config 1 interface 0 has no altsetting 0 [ 696.438014][ T3844] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 696.468319][ T3844] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 696.495833][ T3844] usb 4-1: Product: à°š [ 696.509403][ T3844] usb 4-1: Manufacturer: î·ã‰žâ™­ë€­ [ 696.522264][ T3844] usb 4-1: SerialNumber: င [ 696.558122][T24004] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 696.565039][T24004] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 696.987778][ T3844] usblp: can't set desired altsetting 129 on interface 0 [ 697.011252][ T3844] usb 4-1: USB disconnect, device number 12 [ 697.647565][ T23] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 697.887538][ T23] usb 4-1: Using ep0 maxpacket: 8 [ 698.007677][ T23] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 1024 [ 698.017932][ T23] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x82 has invalid maxpacket 8 [ 698.027964][ T23] usb 4-1: config 1 interface 0 has no altsetting 0 [ 698.187649][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 698.189856][T23168] tipc: TX() has been purged, node left! [ 698.196700][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.210498][ T23] usb 4-1: Product: à°š [ 698.214640][ T23] usb 4-1: Manufacturer: î·ã‰žâ™­ë€­ [ 698.220213][ T23] usb 4-1: SerialNumber: င [ 698.247974][T24004] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 698.254830][T24004] raw-gadget gadget: fail, usb_ep_enable returned -22 19:13:36 executing program 3: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x40, 0x42, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x1, 0x1, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x4f, 0x7f, 0x3f}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7f, 0x1, 0x1f, 0x20}, 0xd7, &(0x7f0000000100)={0x5, 0xf, 0xd7, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "ebc30284c164d1bbf733b5a3314acdde"}, @wireless={0xb, 0x10, 0x1, 0x2, 0xe0, 0xf7, 0x1f, 0x170b, 0xff}, @generic={0x91, 0x10, 0x4, "0d3f515804d0d65eddfd63d44eda02075a4a98a595be961b863481a07c7f85e13d897d88e0aa8dba64d6ed1157378b09eee96ce5730b04b95e36943aac8ea363a75cc1cd579c56abe2b19c5541bb4aabdad099ac3555ab2d8e6a9cb2d3af32bfaa130ae4a755d2e7362b288ae92d9745257bbf7e4a963113ae7d4eb3ae0c5e5cdb0668446fe3efff256ab0924589"}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "55ed842e7f3349ce93413846cf404af1"}, @ext_cap={0x7, 0x10, 0x2, 0x16, 0x8, 0x9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x7, 0x3, 0x7}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x827}}, {0xa, &(0x7f0000000240)=@string={0xa, 0x3, "77e75e326d262db0"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1004}}, {0xce, &(0x7f0000000300)=@string={0xce, 0x3, "de5ad515a18f6a6a9b38678bb113450dee0c54431c7813548971e1564af0cdce277f82f3df363d19204ea88d1acf628b4adbf14927846c8bd3721eeb68335ace24dbcc3aa3de8d0cf063d41d522b396ebe065b2ba3c333a11d7b2c1104c01d54bcd49633503d21fc20d68f3c1ee19336fc3a3fcb0a3de08d2f6db62b95cbabd818cc0decb2e32de4409f57b9647d39e5b965b0f437e55b7c0e98cb6d78ace855d1ea27cf050dc86ff4f0b69f78aeab271986a371d5b6a1b427447731182bd20e0d8e8666684097c8f5e0149a"}}, {0x22, &(0x7f0000000400)=@string={0x22, 0x3, "78a66160b8a1e280fb10109333f520d75be924417cee844fc86eace2b3044b04"}}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x400000, 0x0) write$char_usb(r0, &(0x7f0000000500)="f6013db79b6e0ce1a25c5ad705602562cfee0bbcfbe024b48c410789515808539e1d4f2fbf4efd9eb135a924f15c3c6d237ab2e30eec046b1949a95ac45a86bd59ca1ad397ead8be7ccff547e330e611c13933fa4f8f0dbc", 0x58) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:13:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x25, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", ""]}, 0xfffffffffffffc2d}}, 0x4004084) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f0000000640)="0a268a927f7fbe53eeeb16e658a01f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff92207000000d67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90bb304962833791afb734605d9e2a83d69f0ae3823b19dd8885dcd56b16a07b1488a2fd14514bf51d6a02216fc8a4c3ffc40999e4d40b0e91994906fc863ac014d6a041320573dbc1b2699fa31bc73611f7e9145accf7b41b57cf6b1c8d6ecc747a45534359f178ffd97a78e575bb2ac191c301f910d0143e97911f4caf4ad6bb0bb6b05c6b2cdb09e3b2a866c0a8ed979aa3000855da875e69714de191d85edc3af36b128cbcab63dc6240fcf26cd4b46703753feeb481022e1cc45e45ab25e76eabfa82bc483a125534554f2a06b0e81db36eb7f9f88b7e38c46f4d9ba5e92318f6ee0f006553341c7f7e5384b628493eb5c99540a28a5020a1f7823b3dc940cecd31278d3375b61d650ec502aac8a5fcef2afc922b5b0da79922dab6086e33bf2e29966b81db7b2ad4a17d8711e231238e0fca29c0ec499c3b89451590c26394c4afa4fbede51f66fb24dc22219d9976f3be8ae1642475abdef4e6fc99bf380387ae3da7abac20c73bfc1499001c28b3a2769b6", 0x1c0, 0x2000000, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000000)={@bcast, @null, 0x2, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:36 executing program 0: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000009200e7dee50004040000000001007463696e6465780034000200300007002c000100080001006270663764000280040006000c00070800"/79], 0x64}}, 0x8830) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x20000000000000f2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x6, 0xa8, &(0x7f00000002c0)=""/164, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0xa}, 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1886811879000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, r3}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x6, r7}, 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10180, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 19:13:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) clone(0x9a3aa500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r4, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x20}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8046}, 0x4001) syz_mount_image$iso9660(0x0, &(0x7f0000000000)='./file0\x00', 0x815b, 0x0, 0x0, 0x450, 0x0) syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x0, 0x0, 0x200c01c, &(0x7f0000000300)=ANY=[@ANYBLOB="7569643d2ebe9589f466ebae70af0ae752b4aecb542569498889162456e49005cd10df0687299159a89ba7750f89d1f9fd4c0cfb149506786b20d18adde76e9300b516f4811e61f412288414df9006a019fa301c5e29527ebffed63e64e307144c4eaaa2f566e177179ff0ae17d847759daccc928fb9a0b0cfe77c3360415981400f10accb052b2a4e383aa317c0cdf4a720fcf155982de2b6c3d62a1087c78587b728d5a80e6147d059ed1718281d6a13d58bcff6b8274e9bfcb9c60000000000000000", @ANYRESHEX=0x0, @ANYBLOB="2c73657373696f6e3d3078303030303030303030303030303030302c66696c655f756d61736b3d30303030303030303030303030303030303030303030302c63726561746f723d2ee1003c2c7365636c6162656c2c6673757569643d00360063035b34632d000030382d663638382d650039382d38003334623b33382c6673636f6e746578743d73746166665f752c736d61636b6673726f6f743d2c00"]) [ 698.367532][T23168] tipc: TX() has been purged, node left! [ 698.503182][T24067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2e, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 698.547852][ T23] usblp: can't set desired altsetting 129 on interface 0 [ 698.570342][ T23] usb 4-1: USB disconnect, device number 13 19:13:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 19:13:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x48, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 698.666497][T24084] IPVS: ftp: loaded support on port[0] = 21 19:13:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file1\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000010014040025bd7000fcdbdf250900020073797a300000000008a9987883e4fd89df00540000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000680)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f0000000340)="ec1e9dd89194445f9a02", 0xa, 0x3ff}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, &(0x7f0000000440)="a58f9d83a2cec6b6b12ccbd11afbcef892927184089817108503d0bddbd697b9e8afa372ac72e5f35d86dd49f5fe16f2d4004406af25fd2aeef0e1aa8f58c8bee3a087f1d6868911d169a49d77366ab8d8bf1b190f6384ccd7edae1e8495e6e6872abb9ec7db67c2b4d62ff81dfe766c4718f0a11cb9dc7829bd63ce95233a2a7d6177d17d2155a3cc4ce7efb88f9f898710e815666e8b64158cf5772c0c8256189c102380baf722cfdd6b39fd0caffb0dc1a90fe0c3dcb15ab721cfbe9b620627f695ebf9f4a5624f9c3024beec90fcb08b5524a4291903416db799fe61ff8bc9ed06034ce7887e3362703b107b658e06f3c566bcc9e6", 0xf7, 0x0, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x8001, r1, &(0x7f0000000540)="25634faa238a799d1e2a745806946bca4892873f02814cc8de1e85edd6d365af8a613b1996428850a7db1a7172ac555a80d22ed81fea5749dc669aa2566ab6f2de7fe52394a906fc99e91cffb1603a12559c261074ff6d0d47752dbca797ac1e38f2fdf9e7da3392d4186dbecf09af1b3908639ded5b9ca708eeba4236cf5c5bbc2b80e1e66705762a68a9715600e490203139064e0a29e6ee5b440b4638c80497d027741e5bd2c544869b8d9a24e288e72520ceb476d1c99edd19f0320e63a438adbd40f5ff85d2bbec1b5e8f4abbdc05a44eeff2e763d30c2067ef4b08904d28e91b9dd3ad27", 0xe7, 0xffffffff, 0x0, 0x1}]) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@index_on='index=on'}]}) 19:13:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 698.962862][T24105] overlayfs: invalid origin (000000790066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 698.987622][ T23] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 699.076623][T24067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 699.151650][T24067] IPVS: ftp: loaded support on port[0] = 21 [ 699.253186][ T23] usb 4-1: Using ep0 maxpacket: 8 [ 699.377658][ T23] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 1024 [ 699.397604][ T23] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x82 has invalid maxpacket 8 [ 699.417534][ T23] usb 4-1: config 1 interface 0 has no altsetting 0 [ 699.577773][ T23] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 699.590218][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 699.608995][ T23] usb 4-1: Product: à°š [ 699.618540][ T23] usb 4-1: Manufacturer: î·ã‰žâ™­ë€­ [ 699.630739][ T23] usb 4-1: SerialNumber: င [ 699.657927][T24079] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 699.664830][T24079] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 700.057615][ T23] usblp: can't set desired altsetting 129 on interface 0 [ 700.061970][ T23] usb 4-1: USB disconnect, device number 14 19:13:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x68, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 19:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) ppoll(&(0x7f00000000c0)=[{}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r2, 0x400, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x68, r2, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040000}, 0x40041) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$smack_current(r6, &(0x7f0000000000)={'-,.\'-}#(^*.(}}-z}^}%(\\){-!/]-'}, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 700.588924][T24154] loop4: p2 < > p3 p4 [ 700.593169][T24154] loop4: partition table partially beyond EOD, truncated [ 700.612211][T24154] loop4: p2 size 2 extends beyond EOD, truncated [ 700.640443][T24154] loop4: p3 start 225 is beyond EOD, truncated [ 700.717660][T24154] loop4: p4 size 3657465856 extends beyond EOD, truncated 19:13:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) r5 = accept$phonet_pipe(r3, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000600)=0x401, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x5000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x28000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x31c}, 0x1, 0x0, 0x0, 0x844}, 0x4) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r8}, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 19:13:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000011c0)='cpuset\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r1, 0x4) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x1, r1}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r3) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @remote}, 0x4, 0x4}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000007c0)="d49bff4580a684611caf59d4c2b3d591e8f1d6650bcc5afbc86164e3def83c0afdfa163b486b474f8a5f1e33f037402666d5082f5d9d70fb959007049771a9db3c", 0x41}], 0x1, &(0x7f0000000880)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}, {{&(0x7f0000000a80)=@l2tp6={0xa, 0x0, 0x4be, @remote, 0x2}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b00)="de06796ddb0e4432fd8ddf377fc4903800f51a2021a0e3ff676bca56de5118a1cf2032e63f2ae538e5268ca8edddc9a557bd1228c95fce55db8ef9c7dbe5268fc9ad20a514f785d2a95ef7d6920228e8607d229c5e9f08025763676b65f3b2098e3b940d2554", 0x66}, {&(0x7f0000000b80)="f0303c9fbbc52490368daab4aa097fa76b4aefb14d947c0a533a8681e1c8d575463d0c1ad71f89ed898aa5ec89c78a0c54c51c11c47e8ba473d6011f8d380aabcb7b4564c4bc32bad22dc1de172cdc39f23db514e295e7b57e72fd70f7c950693922bdfe6a29a8c7c27e892cf968607c7fa4e2e9f92b48be6044d138792af63de11241e7807b00c9042e6b9273a25e7a57c472c057af1ec5d1027f45da082fc15557d54e98f9c06098b373c8ab99c564a091e1c31f9686c8335a1ee34e4928eae01d43223820d79ab3a6c505cf5c3ea051352fc835bb5e", 0xd7}, {&(0x7f0000000900)="fa779f1e61d60b79452f095705c3b2b9aa7e5e2c94734a101e411d59c7d74a8446af3ebce6514bdf3f802a73e18faf7978dc31b5b85bcb", 0x37}], 0x3, &(0x7f0000000cc0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x78}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0x8, "57ef275960bc156acd85fdbe5a75a4a40f36533eb9481e0811b28b534c561914c2f83e1952052d50a0a85b9e6e8622eb70e5b785f871c965e4a5ede8d2feb8", 0x3d}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000dc0)="d7853c7393cf6fbb6deb673019520aa4f93c20f9957d3b24a0281dfd08ae0859b29d5dd5496c1de925bd733d4ac3dcec4aacb70dc688de68d2629d300a1035a11917fbb35bd0356fd21dd9d2a420ee982735c75a5c28a9c56f360b3c2095b9c2912a2153818fe2d15559bcf16aa6e6933d24511ba1bd9099cc4302c295b8a2c26a9bdfe77392039850df83be798c7f1bc219e1681b413c220920595f11e73ea639d30f7e7d0c7e24642ccb67804e72997b18dd44771f4a90f3ec40a966de8e364e811087cdf7aaec7ef0f3a315812f063d01e1ef94c184e7bbc39b598e93935429c19c5720dcd05ea23f8fb8f68c3223297adbe7", 0xf4}, {&(0x7f0000000ec0)="35119de4a066033226f37dc934361b69e70b12b239583c4260d111777928a7b205a2236ad92d8a4ad4f5627643b794e865cc68ea9b8734a771b92e1d01b833664932e41db80e833c06e2878eca4fae0859699b67cc9b9d84d7ff946fc0261b28e48d98efdc52e9fbf7c8e98a1e2faac1a386cfcebfafe9405288f5cab33445af78581d8d16104df52fbb28056e5fc4f6b17167f6a9879b87fe000aec14173bc8bef62449bbb9f02c9d", 0xa9}, {&(0x7f0000000f80)="5aad4a4a9427ccd312098f456b3aad1d209cbe2ad7ec3c7650ae308c2f7fcc63bd83f84abe", 0x25}, {&(0x7f0000000fc0)="b921421044eeaa4cb5ad9ca232b22a41b6c262ef6e59ac554747903bdb92f92f6ea0affabd05b06817d31c589cace8237f8b8705f39d0686963ee66c073a25f69ddbc03ddc454a0e21235d75c9a3217c80bf55fb9cd675b687b07ce66b4dc12b7b8bb9de962a0f77393cf5ae3a6bfab98b44e2d316f8dc1a8de770b85ebafb49025dfc6b0f059b79456f7a8760397532c5f6d0925b5d3c07029096", 0x9b}, {&(0x7f0000001080)="f4c8082e5c8ef434e9e2209b6bce61cca3cdd66db842f2efe5cb131f522ed436cc5bd8d9ed3a3fdc7336cbf73d2cc8140e9700b9bd3ca116fcbe47e54daa9bdbd0f7eddca78954d344f381825710b9ca3309f3a7c352d7955c009eaf7f908031a82ee0f694c3ca54d1e8057b1391170174453172c3047bdfcd91bf48b034f31235e9ba43427eb1883a14718883b244fbec594056df563390152ee5235141bdc87850a4cdfe20800c7b4afdb5897760f37acf5c7b6af68b5d55d2dc19ce4af3b997c49202ee5c389eb7654a493463a1", 0xcf}, {&(0x7f0000001180)="b90f1e0d0858c76697160c53507afab3af177605fc91d3c3221090", 0x1b}, {&(0x7f00000011c0)}], 0x7, &(0x7f0000001280)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0xa8}}, {{&(0x7f0000001340)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x3, 0x0, 0x2, 0x2, {0xa, 0x4e24, 0x0, @private2, 0x3f}}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000013c0)="47eef099a6a4831b7e2e6ecfea60169a132cb9327dd7c3b8af3d35676be07ba3e976d21be2", 0x25}, {&(0x7f0000001400)="fb05230c145829bf1126e2cd97c53f9b88caaf5825232feb2633db266cdb79ad20dc7eebd3586a023a3fb5e22d8d21d190cf619f903a8bced017e69229942a4f72b88df8262de58094813652785157a69a2ca4b828cc5644bb9112efdc59b3fdfe28de4eecde1079288affe8c9594d545005cbded3ced76b66de4395429fb1365582b894ef1b4d", 0x87}, {&(0x7f00000014c0)="cf6e3f98edd1542492e4d48f94172e72fdfa5ebf593a0d3d4fc3b29a26067ce06f2e5ad9458dfab53620b8eaf40670465d4c5829152bcbeae1beff4866c027f2cade9873b657bcc943c746ee946abf750d03a7a1ed", 0x55}, {&(0x7f0000001540)="ef50bad95b636378eb898ad02f291a53977618592f6103464e1911c192d7d565e65fc2c873aebae97c6875c2bb152a2bb2fe4f7a491ee43fa3994f4ff53e3ddec3bf5c72e5ca15772cbec6491b13bc1839bf4759edc188f2b3979219763d9521f68f74bcac2023c843126c3b0dedc714ac3403c4cad7ae6648115629716f", 0x7e}, {&(0x7f00000015c0)="78a084c4e4dd98266250e422745ad84588df4bb2ec201f2d2ce65fa2bb21293c6d058658c82d49ffbc92a09e3f99bdfbe474cd89f921850036e126ed718ecf68b4ef4a70952a6757f714fc13fbb66ced3b0a20a8bcc3c7c3a57f4f8c7e404525150ae236dfa311437de3d65f55bea7c455d488151e411d80d8395b7b764d8d6190e048bd82fcf36acc682f56782d5518aeaa5793d80ba64c56a2b0695e94cef86a97a0a70bad6fbd8998f28136d625228f089007a51f9f7304f7edb68b8a121f7076a2369a9196f890a18a", 0xcb}, {&(0x7f00000016c0)="c5a5a503fd982db90511d362496499412ae7231f5df300ee4224306f56d1257bca89626ff0609696f5e325e6a2c209f3eb21c18c2c84dcfd9133dfd696c4fa3aaa59f19bd070ea17b8bf923dc9914250d9", 0x51}, {&(0x7f0000001740)="4a4eed2bd6015ab90730338b83c9cda7905428df14dc2851bcef11f726b621115a4d1d7a57d8798839cc879d32879180468e2c263d563350c8f9112394bada191b99d046c2b08cffcda3dc830c24f8e3e14e9cbee6a7861c950db5d7763bb47122735b73118bbf71262dcf9ae07235207460ecf4faedc88bc16a63b57c18ca48d05e10b97ad4a630e83d6313cbeeb1558ba617520abc16b3ad1e4d20b8e322d76e502e97ea7d0c78ae447254ced9655e0b0cf60f9f99a0318ee40dbd4116607e5e60fba5a48f9ca492737fecd9a0007d4ebff7473d5c36f2012da78a612a4b2be3", 0xe1}], 0x7, &(0x7f00000018c0)=[@txtime={{0x18, 0x1, 0x3d, 0x100000001}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x41d5}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x78}}, {{&(0x7f0000001940)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0x8, 0xe0, "635eaab726a45ab9e6db31fc84c3692ea3faa9c78869aa2816442a6cc44c9fa718723c54ea691d9a26cc07baf073ef97eca188c506c079297f3ba97be6bda2", 0x10}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000002080)="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", 0x1000}], 0x1}}], 0x5, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x9, r2}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f7000000000000", @ANYRES32, @ANYBLOB="0000fb"], 0x48}}, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ(r4, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x48, 0x13, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x4004851) 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x74, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 701.345572][T24187] new mount options do not match the existing superblock, will be ignored 19:13:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 701.488437][T24189] new mount options do not match the existing superblock, will be ignored 19:13:39 executing program 0: write(0xffffffffffffffff, &(0x7f0000000040)="0f00006995a2119105f2c86c31", 0xd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000002c0)={0x101, 0x7, 0x0, [{0x7, 0x101, 0x1, 0x4, 0x7f, 0xc7, 0x93}, {0x8001, 0x3, 0x80000001, 0x9, 0x3, 0x0, 0x7}, {0x8000, 0xfffffffffffffffe, 0x7c, 0xff, 0x5, 0x5}, {0x4, 0x3, 0x10001, 0x0, 0x0, 0x1, 0x9}, {0x8, 0x5, 0xffffffff, 0xfa, 0x9, 0xff, 0x7}, {0x80000000, 0x12f, 0x100000001, 0x2, 0x7f, 0x1, 0x9}, {0x8000, 0x0, 0x7, 0xb5, 0x5, 0x3, 0x8}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000140)={0x0, 0x16, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @calipso={0x7, 0x28, {0x3, 0x8, 0x20, 0x5, [0x8, 0x3, 0x8, 0x1]}}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x8}, @ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0x40}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x40, {0x0, 0xe, 0x5, 0x0, [0x4b4, 0x1, 0x20d3789f, 0x1, 0x6, 0x800, 0xfc]}}, @jumbo={0xc2, 0x4, 0x3ff}]}, 0xb8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x300, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x13ac0000}, 0x10) write(r0, &(0x7f0000000380)="2400000052001f0014f9f407000904000200071010030000feffffff0800000000000000", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r1) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 19:13:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 701.747817][T24207] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x500, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 701.823712][T24213] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x600, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x40000000015, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname(r0, &(0x7f0000000300)=@pptp, &(0x7f0000000040)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="1acb7320ce54bcd29d226d8d5aae5f2a51ba91198ec234016a50e45758e52f96f9ae830e2e80844b82461c6b07b0556e864171d1d27b2ef50b710f7d9969b12c038be8d912913b22b2e9e946f39d1495d77383945dcf0b52d43afebd6de8360d9a855571f81c829b529fbf5847bedd918783db42a1c0c11e2ff5a9ac65792c680208e0434456c8cfc429a7fdc3cb4534f24a7cb8ca2ffb15bdc5e58924558eec6c63e67b3292aab7173165ea4ef694c58bd4b142e11fd0"], 0x2c}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:13:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x0, 0xbb3, &(0x7f0000000080)="673130c06aabaecf79839dc632c5fa0dd83c793888ae42b6d1d6881763ca67e7cc00124b3d9eb19f", &(0x7f0000000140)="6982081a722131e395c0711be6d4ae418a61f6057eb8e849ecddede8b1e629dc16d356397b0232b21ba31757517213fc0253e111ffdaf801a04cdf3cb42d0ad45144ecadb0b6094d6dbb01e952005e403604887c0b87ab303ee2fdd9197ca6fb5b8ee43f3a552342ff8da0263e44d05ed1371a3b5a6257a451a36981434f7731d0cff3cf657baa330f7049191def6be6ac1d7c353f161460f664612e92de4ab046d944fbd332dca67d0ec537c9c93c6f7a74f34e1913f966a969b119f07edb313a3162185df99518eac94345212160aa7ed292be44ce78783a0e04862832bfdf00c052645b1bfb95f2bcedb7", 0x28, 0xec}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x3d) sendto$inet(r3, 0x0, 0x0, 0x80007fd, &(0x7f0000e68000)={0x2, 0x4e27, @broadcast}, 0x10) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000880)={0x0, 0x0, @ioapic={0x0, 0x2, 0x3, 0xa97, 0x0, [{0x3f, 0x7f, 0x3f, [], 0x81}, {0x5, 0x0, 0x0, [], 0x7f}, {0x46, 0xfc, 0x0, [], 0x4a}, {0x0, 0x47, 0x5, [], 0xd1}, {0x0, 0x0, 0x0, [], 0x6}, {0x9, 0x9, 0xca, [], 0xb6}, {0x2, 0x8, 0x9, [], 0x3}, {0x4, 0x7, 0x1, [], 0x7}, {0xff, 0x80, 0x6, [], 0x3f}, {0x20, 0x2, 0x0, [], 0x65}, {0x9, 0x2, 0x3}, {0xc7, 0x49, 0x27, [], 0x1}, {0xff, 0x4, 0x2}, {0x7, 0x1, 0x6, [], 0x40}, {0x2, 0xa, 0x0, [], 0x7}, {0x3, 0x1, 0x3f, [], 0x1}, {0xa2, 0x1, 0x20, [], 0x2}, {0x45, 0x4, 0x7, [], 0x5}, {0x81, 0x6, 0x4, [], 0x9}, {0x1, 0x5, 0xbd, [], 0x6}, {0x7, 0x1, 0x5, [], 0x8}, {0x6, 0x2, 0x1f, [], 0x7}, {0x7f, 0x0, 0x81, [], 0x8}, {0x9, 0x80, 0x40, [], 0x80}]}}) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000300)={0x2000000000000000, 0x0, 0xca62, 0x2, 0x16}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0xffff, 0x4) 19:13:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x700, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x70, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:40 executing program 0: io_setup(0x7, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x7, &(0x7f0000000180)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0xebb, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r10}, {r9}], 0x2, &(0x7f0000000100), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) io_submit(0x0, 0x3, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x82, 0xffffffffffffffff, &(0x7f0000000000)="16e00f4a6426c633af00000000aab7bd68174cdf8610405299000000", 0x1c, 0x10, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000002c0)="7f41ef82acdfe34e6e8ae27fc2c65305de04f85546b6c453074963e1f2c70f61ccad6a24989be0eb4c0aeecc5315a73612d571bd0cd63986ad70", 0x3a, 0x7ff, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x7f, 0xffffffffffffffff, &(0x7f0000000400)="dbfb859b22d1595e6c921a1907a5bf", 0xf, 0x100000000, 0x0, 0x1}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, r1, 0x0, 0x0, 0x21}]) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x900, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x9000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) getpgrp(r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x140c, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0xfffff000}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004800}, 0x40) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xa00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x70, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xa000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xb00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x54, 0x2, [@TCA_BASIC_ACT={0x50, 0x3, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x1, 0x3ff, 0x3, 0x0, 0x0, [{{r0}, 0x5}, {{r0}, 0x9}, {{r5}, 0xffffffff}]}) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xc00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xd00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xb000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 702.633268][T24282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x1000}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x28}}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xff}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x73}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}]}, 0x48}, 0x1, 0x0, 0x0, 0x18}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010029bd7000fbdbdf250700000008000400ac1e0001"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c801) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xac, r5, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:hald_log_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:update_modules_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @empty}}]}, 0xac}}, 0x80) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x4}], 0x18}], 0x146, 0x0) 19:13:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000000400204) [ 702.758727][T24294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xe00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 0: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a100000ff45ac000000000005000800000000000000024000ffffff81000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x111000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r5) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000880)={0x990000, 0x81, 0x9, r5, 0x0, &(0x7f0000000840)={0x990a63, 0x17ca, [], @string=&(0x7f0000000800)=0xde}}) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f00000008c0), &(0x7f0000000900)=0x4) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000100)=0xae1b) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000080)=""/59) 19:13:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 19:13:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x1100, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:40 executing program 0: socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r5) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x4000200e}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sync_file_range(r6, 0x200000008, 0x7, 0x7) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x76) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r10, 0x4b68, &(0x7f00000000c0)={0x40, 0x8, 0x5}) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000f00)=ANY=[@ANYBLOB="300500c962bdab837d5fddc6527756ae8156cb79fd02070000000000000062ab17fd00000000000000000000000000d9fa5977dc45e87bf8474bff95a71e30f793e8d4703ab5b4fdf9ced2d99df5a8272676a80afba5cb319f83e9dfb08fcc818887c5090702a82b8adfac3dbe178ec52a8391b7a50381033565eb361fb3293e7095b2832751d7b61aefd4ce18974f4e309411a32a55ae54371267e68ae43cf7ef4d8cd22fa7c9f74bb6c4977823640b059ae891b16558a27a0eb58f949fc611ef0e9605068ade0d", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300dea823a2ec9e7a2d1ab581b2998797446811e1b3b91f742857ffc5cc588cb24c8885ba47c06714a960b2f3543efa74b1c10b3d7cc99b80736320b85db142ffdbafe58b231d3277644a4c12dac34c0edd52d30239446b89a297fc6fe07c99000000000002d658d4773601597593ab549b37f42c0000000000e20c77230dc9249c473dd53674cb23f3a0944a6762c73d16d4afca871e6df93fdc55ad3edcabe6c84ba747d2349f0f6e7642ff8ac31d3e91048e3ea7256987c6e7f9c7c4dbf2982f03cd0d9eddc351af948371f1895017ef33eba6790d574b4de174222892211fd13879934cdb2004f03e3b70c8510124cda8f9510080000036a9f5720e58f945a6576af086f450bf5ac1529b54f2478ea6ff070000e6a81f2f5efad18178fa6e26d514c2fdccb5f051b8d41d9040300d929ff0f79faa6dbb2c008fe19bd0f92e2ada902e12f9b15410f893ed43eb7bc6a8c19fdbd9402fae701cbd77c5b1fc1690390a1fa2ba33e5157ec7057046d69955a27462de7b5481427056caad9755fc68532bc3a2d2b16b0500000037b88b09a34c83889964ba55cd03fc09be77dcd069ac1fb10f6e716e12ad437b87a509344b019593374fa8ed0a2b8496501bb605c522c86b8bbc9d7e4000e95a345afe47bd4f8fdf468e39dc08008b8c69e3f4c0755bd722a28569fe5786634bd0054ac3b8cd8475e7ff775b8d384abd3b7aa71ca96dac7031d3cc815b9269b8db59dd431a8bd9ab00551c0e7a4b1399cbaad479407080446193512cd320712d7b5af1000200000000000022a2cbc83955bd866b1c6c32051a9764ee88352ac145bda1b606c1b1d1f00fa5cb1f155cb252b3db9f43604f851f4423a0fd56993017ecdc7429399ff5194f92877cc33970be7080c88c943f9cf4f3055dbfc18f70f08173d7f7e8a456fbe6ca524a6d559a4fd888b81a8ffacdb3f8977b3a54ce03efa1a0bc1980ddb0a0d4f3c03e5a5f41f06dabc0a77812621076e283b6a28b3c9fdf9e8bc1eaf3c27bf39049555aba62990ac6cdf28a8ca8b0cc247e1349eff50e43a8363ae1195d9993f4e4bcdea8f8edba28ac8088ed6bbaefcfefa4d45d4797e450627ddafbc296ce0f406ab7ae70523423e0673878f609ffae59d0439f49dfb13bfa3db31064da590df87a3447e8e3fc44f2ddf119e89caf7111ffaa57c918d7fd92d3176ae4bc2211d8b9d947bad788e85de95bfdfc33a8c6e34f38472065ce798210405440c6af5f377b38214b6ce49132bfba3f7611be6e08feeba24e2ca50d0881d54a25265eb2f54e17eda6deef3baee85e222ec050fd8e1b741717c69aa9fd007a287bdfc8a02f490027d88e0298cf3e49a12233b4fe79adb3911582211ed310174c512d893266d0d11e5aa012d752ff40c73cf198e0f821f87198000000000000000000", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x81, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r11, 0x40003}}, 0x20}}, 0x8000) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x1200, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 703.009823][T24317] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:13:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x611ed}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2500, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xd000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:41 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x290181, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x808, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20}, 0x1a363ad29abfe79f) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) fanotify_init(0x40, 0x400) [ 703.256669][T24330] device bond4 entered promiscuous mode [ 703.262947][T24330] 8021q: adding VLAN 0 to HW filter on device bond4 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2e00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffec3, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x8002, 0xffff, 0x5, r3}, &(0x7f0000000040)=0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @private=0xa010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r7) 19:13:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x1ff, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="00270000000000000108000000000000000005020ab9010200000001000001000001000105"], 0x148) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x0, 0x20}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000180)={0xbc, "a9f524cddc8866f0fd69413ec70705aed151a2df78986b08e899c5b9c151a6c6624511fb18399575725459ab6824d9af18c731ccefa3cf791c4c39906b409cf4"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a01000000000000000000020000000900010073797a3000001d0014000480080002400000001608000140000000000900030073797a320000000008000a4000000003"], 0xc0}}, 0x0) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) splice(r6, &(0x7f00000002c0)=0x6, r3, &(0x7f0000000300)=0x8, 0x3, 0x1) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4800, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:41 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x6, "8a830c40ef312f6754ad8297a6e2b59caa3cba993565b128c3d467dc68d65b59d1663682ddcfff903af396f2c3827cd42c8e79b75f5d1564580045756f4da3bb6de0c1ee016708339f2a66909881e70b6e71fdb42432b1f2d316626514427b7604d92ee40ba8ab5640f7c72cef92f0fc5234a48141e248b20d2017d8ab73"}, 0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="66643d228317b602000000000000001e48b8ae962c0cc57b120f472b512101000100000000002ff046db99e6890ac5afd23003ae8070f471e98a8f72cd3307e4c2b1c59390303085a3a9e1aa552f5182ed98b7c95d6253", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 19:13:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) clone3(&(0x7f00000002c0)={0x20200000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x3d}, &(0x7f0000000100)=""/111, 0x6f, &(0x7f0000000180)=""/102, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2, {r2}}, 0x58) getpgrp(r4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xe000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = pidfd_getfd(r1, r4, 0x0) ioctl$KDFONTOP_SET_DEF(r6, 0x4b72, &(0x7f0000000080)={0x2, 0x1, 0x6, 0x16, 0x1b4, &(0x7f00000002c0)="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"}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x101, 0x2, 0x3000000, {0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6800, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 703.571398][T24387] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 703.611099][T24387] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:41 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000100), 0x0, 0x2b) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x29, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000043f80383000000000000000000000200180001"], 0x2c}}, 0xc0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) r4 = dup(r3) getpgrp(0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) r6 = getpgrp(r5) fcntl$setownex(r4, 0xf, &(0x7f0000000040)={0x0, r6}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80000) 19:13:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x10000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x14000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="001400020067726530f300000000000000000000000500040086cf00000500040001000000"], 0x38}, 0x1, 0x0, 0x0, 0x24000800}, 0x20000000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r7, 0x541c, &(0x7f0000000100)={0xd, 0x80}) 19:13:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7400, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x11000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e24, @multicast2}, 0x168, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='gre0\x00', 0x0, 0x3ff, 0x4}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4008ae8a, &(0x7f0000000000)={0x3, 0x0, [{0xd, 0x9, 0x2, 0xde2, 0x80000000}, {0x80000001, 0x7fff, 0x4, 0x80, 0x7}, {0x2, 0x80000000, 0x10001, 0x1}]}) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7f00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x12000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff7f, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r2}], 0x200000000000011e, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r6) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x990000, 0x81, 0x2, r6, 0x0, &(0x7f0000000040)={0x990a7e, 0xaa, [], @p_u8=&(0x7f0000000000)=0x1}}) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000180)=0x8, 0x4) r8 = accept$alg(r0, 0x0, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r9, 0xc02c564a, &(0x7f0000000200)={0x8, 0x32315659, 0x1, @discrete={0xc3d, 0x1}}) r10 = dup(r8) recvmmsg(r10, &(0x7f0000004100)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/1, 0x1}], 0x1}}], 0x2, 0x0, 0x0) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x1000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffc}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f00000000c0)=[{}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) finit_module(r2, &(0x7f00000000c0)='tgr160-generic\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r6, r5, r6}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 19:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x20000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000100), &(0x7f00000002c0)=0x4) accept4$unix(r1, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0xffffff50, 0x80800) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x54000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000140)={0x0, 0x7, 0x5, 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x5}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f0000000400)) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x7, 0x1, 0x3, 0x400, 0xfffffffc}, 0xc) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000000c0)=0x3f, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000200)={{0xa, 0x3, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2003, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3f000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:42 executing program 0: r0 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) pwritev(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000140)="32a6d988a5192ca675a42532c041afe4852caf7d6a67b3aec370356186f471a1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000180)="fccea7570b21bbd05404f152e73826577fa2cd1bd8fffff3d1fe53794ad0f69d25d1411b", 0x24}, {&(0x7f00000001c0)="a2", 0x1}, {&(0x7f0000000240)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e4794523b5fe06076b94c1e1d40924e450d6419edee2419acbf8677c973", 0x32}, {&(0x7f00000003c0)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b430a3ea5e1b5a9a6db505ec4dc85456570ea12beaeb7", 0x37}], 0x6, 0xae) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3, 0x8000}, {r2}], 0x2, &(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000340)=ANY=[@ANYBLOB="00005700f0b33a702c1e9d980440914d814869834c0dbf39278f81b31ac077bf3c0623f25c437cc3c20fcaca06f47d17439e4d0bfecd6e7bf870795f3d51af767ccb552a640aae2acd2a3c07132e4457b99f3512bb047c2197129c"]) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x8, 0x800000, 0xc, "b04a83706694a75154c6295a8f3b28432c4ba0252e220e000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d4300", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6", [0x0, 0xc7]}) 19:13:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000002000}, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r5, 0x80045010, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = creat(0x0, 0x0) symlink(0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r7, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x3000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000000)={@none, 0x1}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) bind$phonet(r4, &(0x7f0000000040)={0x23, 0x2, 0x81, 0x1}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x4a, "b6b16723d8bec7a88975f38d4cfdf458df962259fb3ddfac90aa48d935635e6fb08be6140260520670c6ef88c71c93ddbbd98f706032ff66c5f3f6fe2b6f3f4669d4793c37408f515f43"}, &(0x7f0000000080)=0x52) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r6}, &(0x7f0000000140)=0x8) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 19:13:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) connect$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x2, @private=0xa010100}}, 0x1e) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000280)={0x200, [[0x0, 0x80000000, 0x3, 0x2, 0x80, 0x20, 0x3, 0x9], [0x8, 0x6e8, 0x1, 0x80000000, 0x0, 0x3, 0x1, 0x401], [0x47a, 0x0, 0x5, 0x8, 0x0, 0x3f, 0x2, 0x8000]], [], [{0x3, 0x7, 0x0, 0x1, 0x1}, {0x6, 0x7ff, 0x0, 0x0, 0x1}, {0x3, 0x7, 0x0, 0x0, 0x1}, {0x40, 0x1ff, 0x0, 0x0, 0x1}, {0x400, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x55, 0x8000}, {0x2, 0x3, 0x1}, {0x10000, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x27, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x1, 0x0, 0x1}, {0x3, 0x400, 0x1, 0x0, 0x1}], [], 0xa36}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) iopl(0x6) dup3(r1, r0, 0x0) 19:13:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x5000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x40000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 705.036579][T24515] serio: Serial port pts0 19:13:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x118) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r4, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1f}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4c800}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000000)=0x7ff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000c4e6e5fd2e8503fb01006272696467650000100002800c0022004bdad2f4be41cd14ad8307d5000000000000000024b3e11556034293cfc7fed769f98956ed0356"], 0x40}}, 0x0) 19:13:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x48000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) r5 = dup(r1) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r6, r7, r6, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000100)={0x7, 0xa70}) keyctl$describe(0x6, r6, &(0x7f0000000000)=""/176, 0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x8000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x12003, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000000)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) 19:13:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4c000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x9000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x68000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:44 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xfd, 0xc6, 0x0, 0x0, 0x0, 0x40050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x3}, 0xa0, 0x0, 0x800, 0x0, 0x0, 0x8040000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x1, 0xffff, 0x7c, 0x200, 0x23, 0x545b}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x26, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000240)={0x67, @multicast2, 0x4e24, 0x3, 'lc\x00', 0x38, 0x340, 0x45}, 0x2c) syz_open_pts(r1, 0x614840) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f00000000c0)=0x9, 0x8) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x2) 19:13:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xa000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xb000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:44 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x6c000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:44 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xc000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x74000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:45 executing program 0: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0xa800}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 19:13:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xd000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:45 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x7a000000, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 707.415531][T24612] lo speed is unknown, defaulting to 1000 [ 707.436322][T24612] lo speed is unknown, defaulting to 1000 19:13:45 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xe000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 707.520849][T24612] lo speed is unknown, defaulting to 1000 [ 707.610366][T24612] iwpm_register_pid: Unable to send a nlmsg (client = 2) 19:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfbffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x10000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:45 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) [ 707.733391][T24612] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 19:13:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x11000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:45 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xffffff7f, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 708.006918][T24612] lo speed is unknown, defaulting to 1000 [ 708.027038][T24612] lo speed is unknown, defaulting to 1000 [ 708.107416][T24612] lo speed is unknown, defaulting to 1000 [ 708.148648][T24612] lo speed is unknown, defaulting to 1000 [ 708.184888][T24612] lo speed is unknown, defaulting to 1000 [ 708.209082][T24612] lo speed is unknown, defaulting to 1000 [ 708.223722][T24612] lo speed is unknown, defaulting to 1000 [ 708.238804][T24612] lo speed is unknown, defaulting to 1000 19:13:46 executing program 0: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0xa800}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 19:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x12000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:46 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffffb, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 708.261051][T24612] lo speed is unknown, defaulting to 1000 19:13:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x25000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:46 executing program 0: syz_open_procfs(0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000), 0x10) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d1e, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:13:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2e000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:46 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x48000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:46 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0xb, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x4c000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:46 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:46 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x1, @rand_addr, 0xfffffffd}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) syz_emit_ethernet(0x5a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="82c2000090780000fe10bda97594f9fd457588887bbe1b02"], 0x0) 19:13:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x68000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:49 executing program 1: r0 = socket$inet(0x2, 0x1, 0xffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20002, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9c000000", @ANYRES16=0x0, @ANYBLOB="080028bd7000fddbdf250100000008000100000000003c00078008000100", @ANYRES16, @ANYBLOB="0a080100", @ANYRES32, @ANYBLOB="08000100", @ANYRESDEC, @ANYRES64=r1, @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0c000600010000000000000008000100000000000c000400a8000000000000000c000200ff7f0000000000000c0003003f000000000000000c0008001f00000000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000600)=0x800000, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) 19:13:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]}, 0x317) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x800, r5}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000040)={r5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xff, 0x76b, 0x4, 0x6, 0x2, 0xfffffff9, 0x200, 0x5, 0x1, 0xfffffffd], 0xa, 0x800, r5, r7}) r9 = socket$inet(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) 19:13:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001340)=[{{&(0x7f0000000140)=@nl=@proc, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/232, 0xe8}], 0x1, &(0x7f0000000200)=""/4, 0x4}, 0x3}, {{&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000240)}, 0x5}, {{&(0x7f0000000440)=@caif=@rfm, 0x80, &(0x7f0000002780)=[{&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)=""/176, 0xb0}, {&(0x7f0000000740)=""/133, 0x85}, {&(0x7f0000000800)=""/48, 0x30}, {&(0x7f00000016c0)=""/4096}, {&(0x7f00000026c0)=""/157}], 0x5}, 0xc7}, {{&(0x7f00000008c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/172, 0xac}], 0x1, &(0x7f0000000a40)=""/46, 0x2e}, 0x1}, {{&(0x7f0000000a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000b00)=""/60, 0x3c}, {&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/7, 0x7}, {&(0x7f0000000880)=""/19, 0x4}], 0x4, &(0x7f0000000cc0)}, 0x3ff}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000d00)=""/168, 0xa8}, {&(0x7f0000000dc0)=""/227, 0xe3}], 0x2, &(0x7f0000000f00)=""/194, 0xc2}, 0x7}, {{&(0x7f0000001000)=@tipc, 0xffffffffffffff01, &(0x7f0000000240)=[{&(0x7f0000001080)=""/173, 0xad}, {&(0x7f0000001140)=""/57, 0x39}, {&(0x7f0000001180)=""/144, 0x90}, {&(0x7f0000001240)=""/6, 0x6}], 0x4, &(0x7f00000012c0)=""/113, 0x71}, 0x1}], 0x4d, 0x2000, &(0x7f0000001540)={r4, r5+10000000}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x50, 0x3, 0x3, 0x401, 0x0, 0x0, {0x5}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x58c}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xc7f}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x78c}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x491ab63a772853e1}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$smackfs_access(r3, &(0x7f0000000080)={'/proc/tty/drivers\x00', 0x20, '#\\$\r\',+:', 0x20, 'ratbl'}, 0x22) sendfile(r1, r0, 0x0, 0x2000000000200) 19:13:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x941, 0x80800) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:49 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x15d, &(0x7f0000000240)=ANY=[@ANYBLOB="747263263c6869315d33bd755688d6616e733d7463702c706f72743d3078303030303030303063306564307369"]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80047601, &(0x7f0000001300)={0x2880008}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 19:13:49 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000080)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r9 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r9, 0x8982, &(0x7f0000000540)={0x0, 'veth0\x00', {0x1}, 0x23a}) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000240)=0x54) splice(r0, 0x0, r5, 0x0, 0x4ffe0, 0x0) 19:13:49 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 711.945238][T24735] 9pnet_virtio: no channels available for device 127.0.0.1 19:13:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x74000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 712.032986][T24742] 9pnet_virtio: no channels available for device 127.0.0.1 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7a000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e1f, @local}, 0x6) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x3, 0xb, [0x28, 0x12, 0x3c, 0x10, 0x27, 0x19, 0x22, 0x10, 0x14, 0x33, 0x14, 0x31, 0x1a, 0x28, 0x1f, 0x2f], 0x0, 0x6, 0x5}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x0, 0x0, 'wg1\x00', 'veth0_virt_wifi\x00', {0xff}, {0xff}, 0x89, 0x2, 0x4}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5, 0x7}, {0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7f000000, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 712.287107][T24771] x_tables: duplicate underflow at hook 3 19:13:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfe7) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x7fffff00, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x1b, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x1, 0x1, [0x7fff, 0x6, 0x9, 0x4, 0x6, 0x1, 0x5e54d924, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:50 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:50 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x29, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:50 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2e, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f00000000c0)=0x2000000000000074, 0xff34) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r4) 19:13:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5f5e0ff, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:51 executing program 0: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{0x5}]}, 0x45) 19:13:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xa, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{0x5}]}, 0x45) 19:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000000)={0x8000000, 0xeb5, 0x14}) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x3, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xc, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{0x5}]}, 0x45) 19:13:51 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x29, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x4, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x2e, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x64, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:51 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 3: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x100, 0x0) getpeername$qrtr(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @reserved="1566b81eb40dfa2e35fca08839620058f367a0ec44924d23900807a893e7dced"}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:51 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x5, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x5f5e0ff, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {0x5}]}, 0x5a) 19:13:52 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x7, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) recvfrom(r0, &(0x7f0000001340)=""/4096, 0x1000, 0x40, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ppoll(&(0x7f0000000140)=[{r7, 0x1460}, {r5}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x8040}], 0x4, &(0x7f0000000100), 0x0, 0x0) getsockname$l2tp6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 19:13:52 executing program 4: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x3, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x8, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:52 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x5, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:52 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:52 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x9, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 715.002350][T24974] FAULT_INJECTION: forcing a failure. [ 715.002350][T24974] name failslab, interval 1, probability 0, space 0, times 0 [ 715.076263][T24974] CPU: 1 PID: 24974 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 715.085149][T24974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.095236][T24974] Call Trace: [ 715.098539][T24974] dump_stack+0x1f0/0x31e [ 715.102878][T24974] should_fail+0x38a/0x4e0 [ 715.107321][T24974] ? smk_set_cipso+0xff/0x6c0 [ 715.112010][T24974] should_failslab+0x5/0x20 [ 715.117476][T24974] __kmalloc_track_caller+0x72/0x320 [ 715.122774][T24974] memdup_user_nul+0x26/0xf0 [ 715.127370][T24974] smk_set_cipso+0xff/0x6c0 [ 715.131890][T24974] ? smk_write_access2+0x1c0/0x1c0 [ 715.137016][T24974] __vfs_write+0x9c/0x6e0 [ 715.141358][T24974] ? lock_is_held_type+0x87/0xe0 [ 715.146310][T24974] vfs_write+0x274/0x580 [ 715.150589][T24974] ksys_write+0x11b/0x220 [ 715.154961][T24974] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.161030][T24974] do_syscall_64+0x73/0xe0 [ 715.165457][T24974] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.171352][T24974] RIP: 0033:0x45cb29 19:13:53 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x6, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 715.175244][T24974] Code: Bad RIP value. [ 715.179314][T24974] RSP: 002b:00007f007cc12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 715.187752][T24974] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 715.195722][T24974] RDX: 0000000000000030 RSI: 0000000020000140 RDI: 0000000000000003 [ 715.203716][T24974] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 715.211685][T24974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 715.219656][T24974] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f007cc136d4 19:13:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x7, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:53 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:53 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x8, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0xa, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 715.419980][T25002] FAULT_INJECTION: forcing a failure. [ 715.419980][T25002] name failslab, interval 1, probability 0, space 0, times 0 [ 715.439673][T25003] FAULT_INJECTION: forcing a failure. [ 715.439673][T25003] name failslab, interval 1, probability 0, space 0, times 0 [ 715.519477][T25002] CPU: 1 PID: 25002 Comm: syz-executor.3 Not tainted 5.8.0-rc3-syzkaller #0 [ 715.528179][T25002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.538231][T25002] Call Trace: [ 715.541566][T25002] dump_stack+0x1f0/0x31e [ 715.545917][T25002] should_fail+0x38a/0x4e0 [ 715.550368][T25002] ? kzalloc+0x16/0x30 [ 715.554437][T25002] should_failslab+0x5/0x20 [ 715.558948][T25002] __kmalloc+0x74/0x330 [ 715.563113][T25002] kzalloc+0x16/0x30 [ 715.567008][T25002] smk_parse_smack+0x189/0x220 [ 715.571802][T25002] smk_import_entry+0x22/0x550 [ 715.576589][T25002] smk_set_cipso+0x12c/0x6c0 [ 715.581194][T25002] ? smk_write_access2+0x1c0/0x1c0 [ 715.586315][T25002] __vfs_write+0x9c/0x6e0 [ 715.590657][T25002] ? lock_is_held_type+0x87/0xe0 [ 715.595640][T25002] vfs_write+0x274/0x580 [ 715.599893][T25002] ksys_write+0x11b/0x220 [ 715.604241][T25002] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.610333][T25002] do_syscall_64+0x73/0xe0 19:13:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x9, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 715.614760][T25002] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.620654][T25002] RIP: 0033:0x45cb29 [ 715.624543][T25002] Code: Bad RIP value. [ 715.628628][T25002] RSP: 002b:00007f007cc12c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 715.637042][T25002] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 715.645016][T25002] RDX: 0000000000000030 RSI: 0000000020000140 RDI: 0000000000000003 [ 715.652987][T25002] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 715.660957][T25002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 715.670061][T25002] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f007cc136d4 [ 715.695469][T25003] CPU: 1 PID: 25003 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 715.704171][T25003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.715698][T25003] Call Trace: 19:13:53 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) [ 715.718995][T25003] dump_stack+0x1f0/0x31e [ 715.723333][T25003] should_fail+0x38a/0x4e0 [ 715.728718][T25003] ? smk_set_cipso+0xff/0x6c0 [ 715.733394][T25003] should_failslab+0x5/0x20 [ 715.737984][T25003] __kmalloc_track_caller+0x72/0x320 [ 715.743273][T25003] memdup_user_nul+0x26/0xf0 [ 715.747864][T25003] smk_set_cipso+0xff/0x6c0 [ 715.752377][T25003] ? smk_write_access2+0x1c0/0x1c0 [ 715.757498][T25003] __vfs_write+0x9c/0x6e0 [ 715.761838][T25003] ? lock_is_held_type+0x87/0xe0 19:13:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'!ng\x00'}, 0x30) [ 715.766787][T25003] vfs_write+0x274/0x580 [ 715.771043][T25003] ksys_write+0x11b/0x220 [ 715.775380][T25003] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.781479][T25003] do_syscall_64+0x73/0xe0 [ 715.789027][T25003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 715.794917][T25003] RIP: 0033:0x45cb29 [ 715.798802][T25003] Code: Bad RIP value. [ 715.802867][T25003] RSP: 002b:00007f8fe0bf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 715.811282][T25003] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 19:13:53 executing program 4: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:53 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\"ng\x00'}, 0x30) [ 715.819256][T25003] RDX: 0000000000000030 RSI: 0000000020000140 RDI: 0000000000000003 [ 715.827226][T25003] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 715.835196][T25003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 715.843166][T25003] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f8fe0bf36d4 19:13:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xa, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0xb, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:54 executing program 0 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xb, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\'ng\x00'}, 0x30) 19:13:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0xc, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xc, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'-ng\x00'}, 0x30) [ 716.302843][T25047] FAULT_INJECTION: forcing a failure. [ 716.302843][T25047] name failslab, interval 1, probability 0, space 0, times 0 [ 716.379219][T25047] CPU: 1 PID: 25047 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 716.387926][T25047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.397980][T25047] Call Trace: [ 716.401289][T25047] dump_stack+0x1f0/0x31e [ 716.405628][T25047] should_fail+0x38a/0x4e0 [ 716.410054][T25047] ? kzalloc+0x16/0x30 [ 716.414125][T25047] should_failslab+0x5/0x20 [ 716.418632][T25047] __kmalloc+0x74/0x330 [ 716.422795][T25047] kzalloc+0x16/0x30 [ 716.426694][T25047] smk_parse_smack+0x189/0x220 [ 716.431464][T25047] smk_import_entry+0x22/0x550 [ 716.436240][T25047] smk_set_cipso+0x12c/0x6c0 [ 716.440859][T25047] ? smk_write_access2+0x1c0/0x1c0 [ 716.446013][T25047] __vfs_write+0x9c/0x6e0 [ 716.450361][T25047] ? lock_is_held_type+0x87/0xe0 [ 716.455316][T25047] vfs_write+0x274/0x580 [ 716.459578][T25047] ksys_write+0x11b/0x220 [ 716.463917][T25047] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 716.469998][T25047] do_syscall_64+0x73/0xe0 [ 716.474425][T25047] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 716.480318][T25047] RIP: 0033:0x45cb29 [ 716.484212][T25047] Code: Bad RIP value. [ 716.488282][T25047] RSP: 002b:00007f8fe0bf2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 716.496696][T25047] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 716.504670][T25047] RDX: 0000000000000030 RSI: 0000000020000140 RDI: 0000000000000003 [ 716.512647][T25047] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 716.520623][T25047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 716.528632][T25047] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f8fe0bf36d4 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xd, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0xd, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xe, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x10, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 0 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0xe, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, 0x0, 0x0) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x11, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'/ng\x00'}, 0x30) 19:13:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x12, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:54 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:54 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:54 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\\ng\x00'}, 0x30) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x900, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x10, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'!ng\x00'}, 0x30) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r!g\x00'}, 0x30) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xa00, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\"ng\x00'}, 0x30) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\"g\x00'}, 0x30) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x11, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xb00, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\'g\x00'}, 0x30) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\'ng\x00'}, 0x30) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xc00, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'-ng\x00'}, 0x30) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r/g\x00'}, 0x30) 19:13:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x12, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xd00, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\\g\x00'}, 0x30) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'/ng\x00'}, 0x30) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r4, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1886811879000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, r4}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xb31b, r5}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1, r6}, 0x8) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000100)={{{@in=@private, @in=@multicast1}}, {{@in6=@empty}}}, &(0x7f0000000000)=0xe8) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn!\x00'}, 0x30) 19:13:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x48, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0xe00, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\\ng\x00'}, 0x30) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\"\x00'}, 0x30) 19:13:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x1300, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:55 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:55 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r!g\x00'}, 0x30) 19:13:55 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\'\x00'}, 0x30) 19:13:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x4c, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x1000000, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\"g\x00'}, 0x30) 19:13:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x1, 0x20, [{}]}, 0x45) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn/\x00'}, 0x30) 19:13:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x48, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x2, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\'g\x00'}, 0x30) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\\\x00'}, 0x30) 19:13:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x200, 0x0, "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", 0x5, 0x1, 0x81, 0x8, 0x3, 0xce, 0xe0, 0x1}, r5}}, 0x120) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 19:13:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x68, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x02'}, 0x30) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r/g\x00'}, 0x30) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:56 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\'ng\x00'}, 0x30) 19:13:56 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\\g\x00'}, 0x30) 19:13:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x6c, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\t'}, 0x30) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x8, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 718.578512][T25211] FAULT_INJECTION: forcing a failure. [ 718.578512][T25211] name failslab, interval 1, probability 0, space 0, times 0 [ 718.618444][T25211] CPU: 0 PID: 25211 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn!\x00'}, 0x30) [ 718.627147][T25211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.637389][T25211] Call Trace: [ 718.640686][T25211] dump_stack+0x1f0/0x31e [ 718.645025][T25211] should_fail+0x38a/0x4e0 [ 718.649466][T25211] ? smk_set_cipso+0xff/0x6c0 [ 718.654146][T25211] should_failslab+0x5/0x20 [ 718.658653][T25211] __kmalloc_track_caller+0x72/0x320 [ 718.664003][T25211] memdup_user_nul+0x26/0xf0 [ 718.675898][T25211] smk_set_cipso+0xff/0x6c0 [ 718.680424][T25211] ? smk_write_access2+0x1c0/0x1c0 [ 718.686844][T25211] __vfs_write+0x9c/0x6e0 [ 718.691184][T25211] ? lock_is_held_type+0x87/0xe0 [ 718.696134][T25211] vfs_write+0x274/0x580 [ 718.700417][T25211] ksys_write+0x11b/0x220 [ 718.704759][T25211] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 718.710828][T25211] do_syscall_64+0x73/0xe0 [ 718.715255][T25211] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 718.721150][T25211] RIP: 0033:0x45cb29 [ 718.725035][T25211] Code: Bad RIP value. [ 718.729618][T25211] RSP: 002b:00007f1602779c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 718.738030][T25211] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 718.746010][T25211] RDX: 000000000000005a RSI: 0000000020000140 RDI: 0000000000000003 [ 718.753981][T25211] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 718.761961][T25211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 718.769931][T25211] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f160277a6d4 19:13:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x3, 0x2, 0x8, 0x0, 0x1}}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\"\x00'}, 0x30) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0xa, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\n'}, 0x30) 19:13:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x74, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:56 executing program 4 (fault-call:1 fault-nth:1): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:56 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\'\x00'}, 0x30) 19:13:56 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng!'}, 0x30) 19:13:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3ee, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn/\x00'}, 0x30) 19:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3f3, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 719.036079][T25242] FAULT_INJECTION: forcing a failure. [ 719.036079][T25242] name failslab, interval 1, probability 0, space 0, times 0 [ 719.117747][T25242] CPU: 1 PID: 25242 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 719.126450][T25242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.136524][T25242] Call Trace: [ 719.139841][T25242] dump_stack+0x1f0/0x31e [ 719.144182][T25242] should_fail+0x38a/0x4e0 [ 719.148613][T25242] ? kzalloc+0x16/0x30 [ 719.152684][T25242] should_failslab+0x5/0x20 [ 719.157218][T25242] __kmalloc+0x74/0x330 [ 719.161395][T25242] kzalloc+0x16/0x30 [ 719.165303][T25242] smk_parse_smack+0x189/0x220 [ 719.170188][T25242] smk_import_entry+0x22/0x550 [ 719.174994][T25242] smk_set_cipso+0x12c/0x6c0 [ 719.179608][T25242] ? smk_write_access2+0x1c0/0x1c0 [ 719.184733][T25242] __vfs_write+0x9c/0x6e0 [ 719.189075][T25242] ? lock_is_held_type+0x87/0xe0 [ 719.194027][T25242] vfs_write+0x274/0x580 [ 719.198289][T25242] ksys_write+0x11b/0x220 [ 719.202636][T25242] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.208711][T25242] do_syscall_64+0x73/0xe0 19:13:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x7a, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 719.213145][T25242] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.219040][T25242] RIP: 0033:0x45cb29 [ 719.222931][T25242] Code: Bad RIP value. [ 719.226998][T25242] RSP: 002b:00007f1602779c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 719.235414][T25242] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 719.243397][T25242] RDX: 000000000000005a RSI: 0000000020000140 RDI: 0000000000000003 [ 719.251381][T25242] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 719.259356][T25242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 719.267334][T25242] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f160277a6d4 19:13:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x40011, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3f4, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:57 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xb8'}, 0x30) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\\\x00'}, 0x30) 19:13:57 executing program 4 (fault-call:1 fault-nth:2): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x02'}, 0x30) [ 719.505959][T25265] FAULT_INJECTION: forcing a failure. [ 719.505959][T25265] name failslab, interval 1, probability 0, space 0, times 0 [ 719.530849][T25265] CPU: 0 PID: 25265 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 719.539555][T25265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.549620][T25265] Call Trace: [ 719.552918][T25265] dump_stack+0x1f0/0x31e [ 719.557256][T25265] should_fail+0x38a/0x4e0 [ 719.561735][T25265] ? netlbl_catmap_setbit+0x1d5/0x380 [ 719.567119][T25265] should_failslab+0x5/0x20 [ 719.571655][T25265] kmem_cache_alloc_trace+0x57/0x300 [ 719.576950][T25265] netlbl_catmap_setbit+0x1d5/0x380 [ 719.582427][T25265] smk_netlbl_mls+0x343/0x5e0 [ 719.587121][T25265] smk_set_cipso+0x4ec/0x6c0 [ 719.591733][T25265] ? smk_write_access2+0x1c0/0x1c0 [ 719.596863][T25265] __vfs_write+0x9c/0x6e0 [ 719.601215][T25265] ? lock_is_held_type+0x87/0xe0 [ 719.606173][T25265] vfs_write+0x274/0x580 [ 719.610427][T25265] ksys_write+0x11b/0x220 [ 719.614769][T25265] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.620847][T25265] do_syscall_64+0x73/0xe0 [ 719.625277][T25265] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.631172][T25265] RIP: 0033:0x45cb29 [ 719.635062][T25265] Code: Bad RIP value. [ 719.639126][T25265] RSP: 002b:00007f1602779c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 719.647539][T25265] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 19:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3f5, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 719.655519][T25265] RDX: 000000000000005a RSI: 0000000020000140 RDI: 0000000000000003 [ 719.663527][T25265] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 719.671503][T25265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 719.679481][T25265] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f160277a6d4 19:13:57 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:57 executing program 4 (fault-call:1 fault-nth:3): r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x2, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\t'}, 0x30) 19:13:57 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3f6, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r4}, @NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x76e}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x7a82}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1c13}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008000}, 0x840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\n'}, 0x30) 19:13:57 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:57 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x3fe, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:57 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng!'}, 0x30) 19:13:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x3, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'!ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xb8'}, 0x30) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\"ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x2, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\'ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x4, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'-ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x3, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'/ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x4, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x5, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x5, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'\\ng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x6, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x6, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r!g\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x7, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:58 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\"g\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:58 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:58 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x8, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x7, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\'g\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r/g\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x9, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x8, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0xa, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'r\\g\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x9, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn!\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0xb, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0xc, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\"\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xa, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0xd, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\'\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0xe, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xb, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn/\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:13:59 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:13:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x10, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:13:59 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rn\\\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xc, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x11, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x02', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xff'}, 0x30) 19:14:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xd, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\t', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x12, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\n', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x25, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xe, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x2e, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x11', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xff'}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x48, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng!', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x10, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x4c, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x0f'}, 0x30) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rngW', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:00 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:00 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2}, 0x30) 19:14:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x68, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:00 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xb8', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x11, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x9}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x6c, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa}, 0x30) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x74, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x21}, 0x30) 19:14:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x12, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x7a, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb8}, 0x30) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x0f'}, 0x30) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x900}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x2, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x48, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2}, 0x30) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa00}, 0x30) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x9}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x3, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x4c, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2100}, 0x30) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x4, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x21}, 0x30) 19:14:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x68, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:01 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f00}, 0x30) 19:14:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x5, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:01 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:01 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb8}, 0x30) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb800}, 0x30) 19:14:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x6c, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x6, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x900}, 0x30) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff00}, 0x30) 19:14:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x74, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x7, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa00}, 0x30) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x1000000}, 0x30) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x8, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x7a, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2000000}, 0x30) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2100}, 0x30) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x9, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x9000000}, 0x30) 19:14:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f00}, 0x30) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xa, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa000000}, 0x30) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb800}, 0x30) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xb, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x2, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x21000000}, 0x30) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xc, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff00}, 0x30) 19:14:02 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:02 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f000000}, 0x30) 19:14:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xd, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:02 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x1000000}, 0x30) 19:14:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x3, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb8000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xe, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff000000}, 0x30) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x10, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x9000000}, 0x30) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x100000000000000}, 0x30) 19:14:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x4, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa000000}, 0x30) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x11, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x200000000000000}, 0x30) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0x12, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x21000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x900000000000000}, 0x30) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x3fe, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x5, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\xff', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa00000000000000}, 0x30) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb8000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xfffffffffffffff}, 0x30) 19:14:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x6, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x3}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:03 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff000000}, 0x30) 19:14:03 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2100000000000000}, 0x30) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x100000000000000}, 0x30) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x4}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x7, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x200000000000000}, 0x30) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f00000000000000}, 0x30) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x5}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x900000000000000}, 0x30) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb800000000000000}, 0x30) 19:14:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x8, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xa00000000000000}, 0x30) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff00000000000000}, 0x30) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x9, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x0f', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xfffffffffffffff}, 0x30) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x8}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xffffffff00000000}, 0x30) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x2100000000000000}, 0x30) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb8, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x9}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xffffffffffffff0f}, 0x30) 19:14:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xa, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xa}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x3f00000000000000}, 0x30) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0xb8, 0x20, [{}, {}]}, 0x5a) 19:14:04 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2}, 0x30) 19:14:04 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xb800000000000000}, 0x30) 19:14:04 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x2}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xb}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x9}, 0x30) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xff00000000000000}, 0x30) 19:14:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xb, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x9}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xc}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa}, 0x30) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xa}, {}]}, 0x5a) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x21}, 0x30) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xffffffff00000000}, 0x30) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xd}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xc, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x11}, {}]}, 0x5a) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0xffffffffffffff0f}, 0x30) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xe}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb8}, 0x30) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x21}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x10}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xd, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x900}, 0x30) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2}, 0x30) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x57}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x11}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x9}, 0x30) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa00}, 0x30) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xb8}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x12}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa}, 0x30) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2100}, 0x30) 19:14:05 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x900}, {}]}, 0x5a) 19:14:05 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x25}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:05 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x21}, 0x30) 19:14:05 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f00}, 0x30) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2e}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xa00}, {}]}, 0x5a) 19:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb8}, 0x30) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb800}, 0x30) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x1100}, {}]}, 0x5a) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x900}, 0x30) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x48}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff00}, 0x30) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x2100}, {}]}, 0x5a) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa00}, 0x30) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x4c}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x11, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x5700}, {}]}, 0x5a) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x1000000}, 0x30) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2100}, 0x30) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x68}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xb800}, {}]}, 0x5a) 19:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x12, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f00}, 0x30) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2000000}, 0x30) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x1000000}, {}]}, 0x5a) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6c}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x9000000}, 0x30) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb800}, 0x30) 19:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x48, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x74}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa000000}, 0x30) 19:14:06 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff00}, 0x30) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x2000000}, {}]}, 0x5a) 19:14:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7a}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:06 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x21000000}, 0x30) 19:14:06 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x9000000}, {}]}, 0x5a) 19:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x4c, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x1000000}, 0x30) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x300}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xa000000}, {}]}, 0x5a) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x11000000}, {}]}, 0x5a) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x500}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb8000000}, 0x30) 19:14:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x68, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x9000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x21000000}, {}]}, 0x5a) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff000000}, 0x30) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x600}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x57000000}, {}]}, 0x5a) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa000000}, 0x30) 19:14:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x6c, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x700}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x100000000000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xb8000000}, {}]}, 0x5a) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x21000000}, 0x30) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x900}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x200000000000000}, 0x30) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x100000000000000}, {}]}, 0x5a) 19:14:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x74, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xa00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x900000000000000}, 0x30) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb8000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x200000000000000}, {}]}, 0x5a) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa00000000000000}, 0x30) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xb00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:07 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff000000}, 0x30) 19:14:07 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x900000000000000}, {}]}, 0x5a) 19:14:07 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xfffffffffffffff}, 0x30) 19:14:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x7a, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xc00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x100000000000000}, 0x30) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2100000000000000}, 0x30) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xa00000000000000}, {}]}, 0x5a) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xd00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x300, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x200000000000000}, 0x30) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f00000000000000}, 0x30) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xfffffffffffffff}, {}]}, 0x5a) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xe00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x900000000000000}, 0x30) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x30) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x1100000000000000}, {}]}, 0x5a) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff00000000000000}, 0x30) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xa00000000000000}, 0x30) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x1100}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x500, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x2100000000000000}, {}]}, 0x5a) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xffffffff00000000}, 0x30) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xfffffffffffffff}, 0x30) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x1200}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0x5700000000000000}, {}]}, 0x5a) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xffffffffffffff0f}, 0x30) 19:14:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x600, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x2100000000000000}, 0x30) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2500}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xb800000000000000}, {}]}, 0x5a) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x3f00000000000000}, 0x30) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2e00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xffffffff00000000}, {}]}, 0x5a) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x2}, 0x30) 19:14:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x700, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xb800000000000000}, 0x30) 19:14:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x4800}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:08 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{0xffffffffffffff0f}, {}]}, 0x5a) 19:14:08 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x9}, 0x30) 19:14:08 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xff00000000000000}, 0x30) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x2}]}, 0x5a) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x4c00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xffffffff00000000}, 0x30) 19:14:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x900, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xa}, 0x30) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0xffffffffffffff0f}, 0x30) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x9}]}, 0x5a) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6800}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x21}, 0x30) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xa}]}, 0x5a) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6c00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xb8}, 0x30) 19:14:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xa00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x2}, 0x30) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x11}]}, 0x5a) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7400}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x9}, 0x30) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x2d) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x21}]}, 0x5a) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7a00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xb00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x57}]}, 0x5a) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xa}, 0x30) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x20000170) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7f00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xb8}]}, 0x5a) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0x21}, 0x30) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x7ffff000) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xffff7f}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xc00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x900}]}, 0x5a) 19:14:09 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 19:14:09 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x0, 0x20, 0x0, 0x20, [], 0xb8}, 0x30) 19:14:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x1000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:09 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xa00}]}, 0x5a) 19:14:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40002, 0x0) accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80800) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) 19:14:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xd00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x2d) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x1100}]}, 0x5a) 19:14:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)={'-', 0x20, 0x19, 0x20, 0x2, 0x20, [{0x19}, {0x6f}]}, 0x57) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x3000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x20000170) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x2100}]}, 0x5a) 19:14:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e6700203030303030303030303030303030303030303030303030303030303030303030302000f40271c3a64aa8d5"], 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x7, 0x8}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 19:14:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x5700}]}, 0x5a) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x4000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x7ffff000) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x5000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xb800}]}, 0x5a) 19:14:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r8) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x418}, {0xffffffffffffffff, 0x400}, {r1, 0x2}, {r3, 0x4}, {r7, 0x6600}, {r8, 0x1030}], 0x6, 0x2) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r9, &(0x7f0000000180)=ANY=[@ANYBLOB="726e670011a839f01db1de4621d970bd9ace7de9c0715a0a0b5f8b010000004ac6de6c6407dcba2d20c198bc94bc38db9b60d49427daa1778ba13bb848897057947815b5d109a7b6cb90c21fef33ea0001fd8a50181f9e5a461da0b50000000000000000002038303030303030303030303030303030303030302030303030303030303030303030303030303030302000"/166], 0x40) 19:14:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000240)={0xf71, 0x1, 0x800, 0x3, &(0x7f0000000200)=[{0x0, 0x7fff, 0x6, 0x401}, {0xdd, 0x800, 0x6, 0xfced}, {0x1, 0x1, 0xce7, 0x2}]}) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000040)={r8, 0x8, 0xa231}, 0x8) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @local}}, 0x24) r9 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r9, &(0x7f0000000140)={'rng\x00'}, 0x30) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x2, @private0, 0xfff}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @loopback}], 0x5c) 19:14:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x1100, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x1000000}]}, 0x5a) 19:14:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x2, 0x1a71bca3, 0xe6cd}) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='rng\x00 00000 00000000000000000000 \x00'/48], 0x30) chdir(&(0x7f0000000040)='./file0\x00') 19:14:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x20200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x2, 0x801) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xfffffffffffffffe, 0x28000) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x2000000}]}, 0x5a) 19:14:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x1200, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x9000000}]}, 0x5a) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x8000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:10 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1, 0x3}], 0x2, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3, 0x40c0}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {r6, 0x470}], 0x2, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000180)) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x30) 19:14:10 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xa000000}]}, 0x5a) 19:14:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x9000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:10 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)) ppoll(&(0x7f0000000200)=[{r3, 0x8080}, {r2}], 0x2, &(0x7f0000000100)={r4, r5+10000000}, 0x0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000001c0)={0x3, 0x100, 0x40}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x4, 0xff, 0x3, 0x6, 0x19, "71eb8070f78816f7"}) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xa000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:11 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x11000000}]}, 0x5a) 19:14:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x2000, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xb000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xc000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:11 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x21000000}]}, 0x5a) 19:14:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xd000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:11 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x57000000}]}, 0x5a) 19:14:11 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xb8000000}]}, 0x5a) 19:14:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x3f00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0xe000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x10000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r6, 0x4}, &(0x7f0000000040)=0x8) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x100000000000000}]}, 0x5a) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x11000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x4000, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x200000000000000}]}, 0x5a) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x900000000000000}]}, 0x5a) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x12000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xa00000000000000}]}, 0x5a) 19:14:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x4800, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x25000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f0000001440)='wg2\x00', 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x24, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x1294, r6, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x1280, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xfb, 0x2, "cb024e9b591cdbf2162de6aa809a8535d05166ceaf80ca2d8e8373ef15bf75a6fbd171ca9d44ffde54d39ed322797030071218dfe45db55bc7836f2c70651d7faabfe327408b530160146fc9a47db6c6fc888fd6a313897fe4161586850b73fc92749cfc5fe85f87160af60e468b69453543c6746d2e7f56eaf0db05409ade71b5e33c3e839053c53382213f1dffe34bfb0a8dd053df61f86177baeeb5f7605b074c937cfeafae449272c9d1b2913b631729f39b782c551413f89d6daa2d559d2a8976ed06af2771cba16bff9fd3088ff84d8e0e00db1fc7aa120f88dc4e0c6a5a45bb3b64d535e29407929e01626c8fe3aa47ef7e70aa"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}, @NL80211_BAND_6GHZ={0x4b, 0x3, "0eb050c768dec7f04a63795402231056f1299b065c940654c4b8de28ed73cf7d0eafce27a53a854c5e896fd34152ea9a336e72c1dc54158071b6de3fce6888be420d4eb29a3e58"}, @NL80211_BAND_60GHZ={0x55, 0x2, "0fe4c0fc05009da2439be17714e38b58f3f2007dcea73def2654bed380fc4db30d7c33f72aa995470acb3f733807b0fb88dfbff08f2ebf05371720b86acd51024f8d6c36759aa21b06e2dbe09aeec2c6fe"}, @NL80211_BAND_60GHZ={0xd7, 0x2, "7c9affe51d21d6dd9f92d80da46cfc1b0adbb67f6fa31484fad742a8ff80d375c2876688bdbd42830d05312663a372e1631d80a32ca4d2a0010a96def3715d2b2325461459f5542694a8a35f1fb80f9a61ea430c332b58f0033d1564878d950678664e22fa0b27b84d8e9009facfda012cee4ff5e51e0a2c3b6fe38101c6010ac0d6ed5cab562d8a7815e8e463eeeebd3dd5384eb554b4652899a5dd078a0e9637c495fe9effdd1aedc0c7af8d950a257d4d40fbb6167a3c62c2b180e8cc510731943dd0a61b2ae104763850b6b8a815a4ca91"}]}]}, 0x1294}, 0x1, 0x0, 0x0, 0x40080}, 0x404c8e1) 19:14:12 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f00000001c0)=0x2, 0x4) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000180)={0x0, 0x1, 0x6, 0x800, 0x7, 0xf53}) r4 = eventfd2(0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000040)='veth1_to_bond\x00') ppoll(&(0x7f00000000c0)=[{r4}, {}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x40, 0x2}, 0x4}}, 0x18) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xfffffffffffffff}]}, 0x5a) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x2e000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x4c00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:12 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0x1100000000000000}]}, 0x5a) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x48000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:12 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$smackfs_cipso(r1, &(0x7f00000002c0)={'r\x82g\xfb^i\x1e\xfa\xc3\x80\x18\x13\xc6\a=S\x00-\nH\xd2\xa2\xe4\xb0\xb8A}V2\xe6j\xc2\x95\x88\xfc\x95\x940\xa29\xb5MC\xdb\xab\xbd\x14S\xc6a\xba\x9f\x03\xcbGV}\xb4\x813O\bV\x92\x87\xae\xd08\xb9\x8f@0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000001540)={&(0x7f0000000000)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000180)="7f8c383d6404dcd159eadb128c91cc83701ead47282282a2d323a203bb5f9268b688dfcee4e9746c539183a28f250f671c37eecc8724bd5976f22be4cd8385ca0299a16aaceb35012dbc45b37b0a094e296fd7cefb3e1eaf661a92548ca6232ca973bae091dc9b16a078d1aa4fcaca62521e64499c83a57ddaf1345dfc11df093b8aff3c2926f17dbaa1b7cceb0d205a2415e6c42c7b096366b6bbb2d9341b9cf34239ef066bcd7665766930d85edf938810ad56a9", 0xb5}, {&(0x7f00000000c0)="1a9022ef41a969cba6b8dc9ccb94508c4dc306818a122dd188d0aa82674300f43d3f95979050c2b9be6cb91ed0ce46bca0cbb9a5ffdaf039711d68473a0032850bc0ba17f3f0ba325f8088b617c997254fdfb308b76407fcd99619041f941a127e71f9a8e9d80a3a7ab7778852558b57f8", 0x71}, {&(0x7f0000000240)="4136ddd9a0db07d510721e1c42bad1bd3c991ade1a81eb88f31016aff7ce64a90697339ab147fe1b649c9932fbbc01d241228f7de093", 0x36}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="8e5c2b2e38afef6ee7dadfbd7877a2e9971411032fdd341f65a2b440ad43c3641ec7accf9911ce8b370b5fc830f384c6cbcddd578145c2f36637fce2fc7600711008e3b6d8685d960a52f705a9d9e357c7978abe6911cb1d9402a55116c666e7c26bf9156a7fa636ccf2ea3a35d4319e9c3b4923730b13dbaf87ac3e5d4f92c0f7dbfcc6aba64e2af1e94ecd272994c4effa8e258443463541153dd71c53a212c8c46188515c344b1c03f66fdca4ad5bcc17bb7283", 0xb5}, {&(0x7f0000001340)="113bd51a003a1714ef89b63584551f3b16fcb272c24527fc0c1569595c9053ae828c700d57e9ba59389be9ec84ce437d122ae97bf090529b3e0b06a7f1256713ec54c5b3920c963154f0a44240851905625b724485c1a49a10b869d0e3053448d1", 0x61}, {&(0x7f00000013c0)="0d4aae806b01fad6697f525dd98bdc30fcbd4df4bb8a8f0bf2473ffb7f89f5c3640b8d3990552c7f420a0ab2f6ce9bd7baf348d0354459906b7a24a6bce07b3b8a335e23532cc646e4884220d5695e24c1167543a150ebe31d5ac7eff2688eb4d0afe804e679a4c39b2e0a68170da65683baab337e3599c44aa5a7bc43b216f0d471050ac671e6f685d8cf3be197b86c763ffcf712", 0x95}, {&(0x7f0000001480)="cf10", 0x2}], 0x8}, 0x8000) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x68000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xb800000000000000}]}, 0x5a) 19:14:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x6c00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x6c000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) recvfrom$inet(r5, &(0x7f00000002c0)=""/136, 0x88, 0x100, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) fsetxattr$security_capability(r3, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v3={0x3000000, [{0x7, 0x2}, {0x100, 0xf8e1}], r8}, 0x18, 0x0) write$smackfs_cipso(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='rng\x00 00000000000000000000 00000000000000000008 00000000058 00000000000000000183 00000000000000000153 00000000000000000026 00000000000000000035 00000000000000000046 00000000000000000122 00000000000000000058 \x00'/216], 0xd8) 19:14:13 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xffffffff00000000}]}, 0x5a) 19:14:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x74000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20015b08}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x158, r4, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_TX_RATES={0x13c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xcc, 0x0, [@NL80211_TXRATE_LEGACY={0x5, 0x1, '&'}, @NL80211_TXRATE_LEGACY={0xa, 0x1, "e1b4ea48dd29"}, @NL80211_TXRATE_HT={0x4b, 0x2, "71be0b4cbefc9871e7f3eda1d139b82817d20e52873c0f468ae4c21666254200fb2da5585094b08745523fa8ba866ab54274d9026417c1c8e9c88281b6dd2a6068deab9a5a17a4"}, @NL80211_TXRATE_LEGACY={0xc, 0x1, "81f64ef18d50693e"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0xfffc, 0x9d, 0x9, 0x2, 0x80, 0x3f, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0xc, 0x2, "ffbcc1442b91ed26"}, @NL80211_TXRATE_HT={0x32, 0x2, "5b51429790cc0e6024a1a2f7cc9480997c3a724f09323e09a5233b5f8d1d783a5b5651f479313f3c3491054d9267"}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, [@NL80211_TXRATE_HT={0x19, 0x2, "a45ad2b58171fec8f49f21c7c03e0daecfa9ebc840"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x0, 0x7, 0x0, 0x101, 0xa03e, 0x200]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, "f77cdf4e30d1e0d1a1fb95a083d5cb843cf33b89d37a5df68b"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "42ed2eea926b1629c50b"}]}]}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 19:14:13 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {0xffffffffffffff0f}]}, 0x5a) 19:14:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7a000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x7400, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:13 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7f000000}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x7fffff00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:13 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0x2}, 0x5a) 19:14:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x7a00, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000180)={'\x00\x00\x00\x02\x182\x8cQO?#q\xd6?\x86\xa2\xf1.\xf6\xe7\xc7\xaezT\xf4\xe8\x834A\x14\x1eN\x0e\xb2\xfa\xe5\xe1\xb0\xcc\xb8\x0e\xc1\xe9\xe2\x8dLW\xac\xd7\xa7\xc3j\xf8\xb0\xde\xe60\xa6\xb1\xbeX\x1cld\xfaJR\x9a\xb7\xd2}\x89\x9f\x83v<\xc2c\xa6MK-\xed\xd3\xd0\x1bA\xf42\x16e\xbeZ\xc4\xb7rH\x8fL\x86:\xf7\xeb\xec\xcac\xeb\x1b\r\xf3\xc0Q\x83$\xd6\xa1\xcc\x95\x98\xe0z\f\x95\'q\xaa\x8b\xc7\xb3BatL\x15P\x80\xd42<}\xdd\xed\x7f\x16&1d\xd3\t$\xc7q\x15\x02Y\xcc\xb0\xbfD\xf5]\xb0\xe1K\xf1BUs\x98\xd1\x87\xa0\x15q \xfa\x06\xe9(\xc3\xb4{\xef\t\xf3\xf8\xf9X\xfd\xba\x0f\xce\x82\x1f\xab\x9c\xd5\xd48\xbc9\xac)\x1b\x91\xe6\xa1l\x06v+i\xcd\xecjk\xcf\xa1\r\x000xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x0, @phonet={0x23, 0x2c, 0x7f, 0x1f}, @can={0x1d, r7}, @qipcrtr={0x2a, 0x0, 0x7fff}, 0x8, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='erspan0\x00', 0xffffffffffffff6d, 0x4, 0x8}) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0x9}, 0x5a) 19:14:14 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x7, &(0x7f0000000000)) openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f0000000140)=[{r3, 0x520}, {r2, 0x7288}, {r1, 0x804}], 0x3, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r7) write$smackfs_cipso(r2, &(0x7f0000000140)=ANY=[], 0x30) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x3, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x2}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) preadv(r0, &(0x7f0000000040), 0x0, 0x400) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x58, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 19:14:14 executing program 1: r0 = socket$inet(0x2, 0x80000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x48810, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4201ff) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) fadvise64(r3, 0xffffffff, 0x81, 0x3) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000140)={0x1, 0x7}, 0x2) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x8) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) ioctl$MON_IOCQ_RING_SIZE(r7, 0x9205) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, r6}, 0x8) 19:14:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="726e6700203030303030303030523030303030303030303030203030303030303030302637b7000030303030303030302000"], 0x30) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0xa}, 0x5a) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x3}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0xa, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0x11}, 0x5a) 19:14:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x6, {0x0, 0x1}}, 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) read(r4, &(0x7f0000000040)=""/145, 0x91) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="726700203030303732303537353934303337393237393336203030303030303030303030303030303030303034203030303030303030303030303030203030303835203030303030303030303030303030303030313435203030303030303030303030303030303030303634203030303030303e3030303030303030b0303130322000"], 0x84) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x4}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x17, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0x21}, 0x5a) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x5}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000100)={'rng\x00', 0x20, 0xa8, 0x20, 0x2, 0x20, [{0x41}, {0x38}, {0x3d}, {0x7}, {0x15}, {0x57}]}, 0x3c) 19:14:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc, &(0x7f00000002c0)=""/250, &(0x7f0000000240)=0xfa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x10002, 0x80801) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(0x0, 0xfffffffffffffff9, 0x800000000000179, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)) sendto$inet(r2, &(0x7f0000000100)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba17ac64fc5355db1dd838fac8b8c467d3434bcc18d3e3ddb3aa50756e5a6da867c44149aaa33e161e0f0c992a19e481145a5ae326b624424a570e6ed14a46ad4ee28191e96ca29e34c0a363868b7d4c84091bf8fb0cb3e83a4654802eba304b712a8420025151dc246ee96ebbe6062b555fdc96d225afa4ee7430ac80692beb13cc3ab98ea49906848006fe32b8808e2a966e0d3fa8f1b43731ec583dc2e46369d8a07945d6b395cedd93746e8e8f63891bbdac7e6f44cf5ac659d58a273e44ee5807e64be419816bbed42a0a4022c76b42c8f6406da33d9faf78375630310dec431777cc", 0x131, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x6}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0x57}, 0x5a) 19:14:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='rng\x00 000000000000000000000000000000000 \x00'], 0x30) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2c, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x5814, 0x40002) ppoll(&(0x7f0000000340)=[{r3}, {r2, 0x1}, {r4}], 0x3, &(0x7f00000000c0), 0x0, 0x0) r5 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r6 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) recvfrom$llc(r5, &(0x7f0000000180)=""/229, 0xe5, 0x1, &(0x7f0000000000)={0x1a, 0x300, 0xff, 0xc5, 0x8, 0xfc, @dev={[], 0xa}}, 0x10) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e6700203030303030303030304c30303030303030f330302030303030383030303030303030303030303030302000"], 0x30) 19:14:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x7}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}], 0xb8}, 0x5a) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x64, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r1, 0x0) keyctl$update(0x2, r2, &(0x7f0000000180)="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", 0x1000) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:14 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x8}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x2000019a) 19:14:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x101}, @sack_perm, @window={0x3, 0x1}, @sack_perm], 0x5) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="726e670020303030303030303030303030303030303030303030303030303030300004020000000000"], 0x30) 19:14:14 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000340)="240000005a001f00100701f9002304000a04f51108000400020100020800038005000000", 0x24) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x9}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860045ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:14:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x7ffff000) 19:14:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e67002030628ea3023030303030303030303030303030302030303000023030303030303030303030303030302000"], 0x30) 19:14:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xa}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="728d310020313531363133203030303030303030303030303030300020060000009db9a7e67a584bff66a027c98be5930a56b5ccad0039eccabe41ad3dcbbba4e74ea5a1809d62df840b45ef26d971ced3b900"/97], 0x30) 19:14:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="724fea1f71670020303030303030303030303030304030303030203020253053855ee60091e4e8ad1d1f303030303030"], 0x30) 19:14:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000000)) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x2, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xb}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0x8, 0xe1, 0x7f}) write$smackfs_cipso(r0, &(0x7f0000000180)={'rng\x00', 0x20, 0x0, 0x20, 0x9, 0x20, [{0x97}, {0xad}, {0x3a}, {0x9c}, {0x36}, {0x1f}, {0x4d}, {0xa9}, {0x80}]}, 0xed) 19:14:15 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) pause() ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) sendto$netrom(r2, &(0x7f0000000180)="cc94752014b0f31993caaf69c444529c1a33a07623a82a4bc18415bd3fc1e548f487cb305ea9c7cc836b06ff3434c864093f67a06d13dd48e2252a3b4b9a91f1121653c99a9d71ad60ae6f442bab97616cb46149ed7221e75ea52ef6720291b5378c70f733f062421bac02ea231c7334adafe8c2aca8aabde5ab1dcd9d252970f54498e0a4ddfda8343d970ac2de50d376119411bf2c3bf73abbe61240ef5d85e060bb273da686b2d8350461cd2301460bc4aa57babcb7f4b77880a332e977337f877e8f779c4925bb3d7cc5bab57f6a5ebc0e43d5fca7ac28af8c2e655e68d9b075715cdbf69b408ab19996e0d46121dbf9fc69cfee5cee7d78d2822d0efd3191e490cecb84fa6b2932dc68c906663efd2cd0d255201499c3ebd7cbe19ebe2e277e7ac084ef19f260e2ba4cde6060a4d8c6c2737cc91023a68412af8aa160ceed9201cdad1c6c19dc5c13c501c8dc1092b1a3d79874f5dcb332e666691ec3e0196ef527ab314418a9275e19168a9dec2e56e8ad1a5862f68cf9c1906dbf353c091dcca08e5e23b6c0266f2465a513d07159cbfbaa3d77798a6d901b55b22029f97acdae256f277a2feaa595922477e92d7e100155915bc2c956b39acfe652ebd53b4cdb672001878a29f421f9d8926425e3f375849f9b4a1a376c6d3791a6d81ca1551965917b25b92e0a62ee8a55b21fbef30787ac1c334802d08156f31da31d47ad95ddc6c27ab1d51d6d3b002bfe700879aa49138d201fd2f617d9acbc5b70925b1a75c66264de9ee4f3e35e21dc7d66964dcf708b10a10945e41e6bf0fe28961c4c180d43bc536459cccf643d793f3b891f0dd0c24d6eac4956d68dcea8a407d1b7888c8e89a6639bababbcbade13b9e518cfd67c069cbfe59edbfbd39273f9864657e124e66192f9f5c536233f7c71bd3ab36ba706dbeb62babef79626e6c42366991cead727fab2bcc6ec138ddd5ac3ba214657851f5ee1189723daae769d7543f1b7d4766ecc40d6b7431b009bbefef88412dee632a7f69147234987a9bec497538248cf88b2422e4b87641ce9b1b31446a188b5e09f414a524b103613dae631ae0e5ef4684d649ea5583a2868c89e685194ba79f332794f56b333aa86ee97f0469339495e9c97b0cc59161b187ed530161c738a146bcd49514b37d152efc271436ab015c13a9f26b97f8cccf725ffec3b75fbc13426e786dacc95cf5ecf0a54a4073ceb7f4a15135c3dccccd574d926d79c2551757e2f7d4a6ae8c8dde8570cc3fe3ba0ab58356c030f6805ca6a74428497250410d17d3e6a5620858463efb063839a0728d7899cbcda8ef89e0a0e611bda8acc2dfcd2826feb665f00ac7e78f8a3350f08045e4b909c54ad60702f5cae95ed7f241e675f8c57a8c89e0ca2cb5b375af3bae075b96ed4cafbd23d18cd97e06cb05e97b75fd8846d1bb8a08635d36fc9343db423dc3bc20ad0274b1be73384f7430f64b4a30688521c44a2e7537228e918598d79641c90e2dd5481ca09cf5d723133bd6d983bc291422cb81ecdbbd3a6fd579046f74a1e609df91892bcf61ad623aa13a5baddb2fdf0ac965194238606cb06d7d779536832285cbe7661eebf19993c5e308f4fed3a0104f0597112db6b476848f3db49da93f869e62e3b2b2eef3ac941758285105324592fc34011e8d59e444b5b9d4c3b196df330ad4587f05143ab30a841254868189f01a6b90cd79569e0e6e2ea5146686cfbc0911c53f376c783028ba4a372c03a0ff26a2521e5b82cfb95dba112f8feaea3896f5d8a52cd81d97f04db528abea123cdefd49484f4fa8db95b72811fdbf23a16819ecdf64a78aada2967cdf297803ff38bf19f769ff8dece63ad271867384fec98799a957271c1175210b79ed8b26506c3f85557a68f1be57082dfdc4a4722ccf9681f06e3dc10327677a5587c5506477c30614e54ff8b72b20d0b726c76e3df10a1ebd6bab051f56fc8c0e7a27b86f855272e47d635b1bb3461a66c60c4156fbda2c25e133c99580b651fb38ba9baa48655f4aabbbb32ee4162bdfa0b14587f164a1bdd7ea4fd1456b041547805ec3e46c0a2c5bd1e181f0acf19c26eba8e1d30230376c277c66f604cf33a0f455553cd551b8f942220b96f8eb40b778ba48335eebd47eac8fe79d446f8337d8212923ad2e0245af658631cc0b6e1825cac312e0baf1f5121f7603bcb5ee77edc9fb88f79410206527c0925ba0321a0f7f16f503a868cf6c416462def05cfe00545f2b7f4b0f5892d5237d1c0e58199abef7ed45bd9c2070526d24548064df702e8a802ccd8e83b2090340eb23aaf29a4a0222fb0b5599264644015b8965e8fb119ca3282cad4ee133eca598b58a3c4f6fc50022569a1790af21f546f2338ae8d7d333d7876695b6acddf4f56837f5185c14d617d6fcbce65cfd7a81e14bbebb8abaa143ad022a9847cd58ea918737cd4c463a03480bc5ef97d48af59bc53c373aae78e42ff6ebd2bc0ba4aa9278632792c838ef8830ac95d63953bf49e0830d0ba68c4218212a070b3bfd8c1c33267052701a541081ffa225d52eb3ae345883107da4b8c11c6537a9c30d5e36db7c9895407aec82cc35cb0ea5b95721f3fb9f25af2e840e7037e848fb55042477e7663ac5613244aa423bd78df5368dfcdbd95be8244c667e13f32196947cfc32260e6fbba9bdca5d13068982c14ce2755527132c7ed3dd0fe97de9db143cc183c46b02b90db112930552afcc049577c103094ef63a1334c6e7fd15a779c5c7f59456c9c4457f5af00d458cc3e7ec2ccc4cb5ad881e5b3918131ce97bb4cff108bd2fa7aeb9d4f90baef02cc198ace7c57f110b5b1aa55c51c18d8e2678a51a012ab5783cc1f6a5db22fed1eb2d883a33fc6fb4ba5f7f9efaa1c8850d1b3e0245537e3436a095775fb188daef97f7a8680517f2531d0be0377da883f8e76efb1a6bc4fa068273ec6210ca8cd6a85f07202d9e942c39662d4a44f01341f4a52b90907b76b2f39e07364869017c9873066a174cfc7c916ca05cd00d0eea6eb038830eeb5f6f94da2ade6bddfeba9e388d1ca75ddef21759efe45c922d8e9679b5b1d1a68b760b6f20cb103ddd155a6f4c2a26998e8fc50c192c3dc45a9d01b231a8415576635aca7804471677a5c447445ba7ad6a0abf691a5d8a4757afbef331c5e292f9aed397c1220334a99ca3e16d4ff9f10c5d377f6f255b0ec53ce3ef36ff661e42f0921ce8d74aa960b1fe000bafc7d7937d322a3eaaf38f13a7f2f484f71a595d3f3c40cb4da63c833640b8402cddab4b8d11422cbf1cfdcf04e2e0036e57acec8d48a8c12c7ea846fcdd1755e6ed27d09eb114ec5f99a392c5c6209fa3c603d7f7eb8346b0474096af96621e59f381b118150bbf313d53a50ef8b4a63cea79bd06c0b1fea00ef5e23dae1ce481061f68f41865f6901605a0fc08c51409a53cae59de9a1625af6b47e6d5b86da150f745aa0a09ef68a3593922197ed72380516eefb219b65b6805424fc39faf0d719d3d9abfb1489c0778bd1c12b0797a5a176903b879b63d6413ca18eca16896fd05cf7882a0a7aaaffd0fcdc9757531ab0caa0a1e5a0264880adac9c26bb03a08a5147d03d6d3c0d45040da77c605aff691abd8ec9d1a3bf07042fb942fc0c1acc7d16b9a7558de6a9fb8480641b0fd5c854a05520a5dcbaf49cf67a1cab5727f52f7f732a50a92a9fcdecf91e72880ac5554928566f01f5e7b9eb04df0549c037abe37777a8de878dc4da1dd98b761d827b861ad9c6b60ba08333d06912cbb44ecccda02b0e96c4882fed99c992750560025eb67f4d8076a92dc495b0ff541983968e7b00be45b15b2ad4c8bf1590e1cc7aa4948013037d1b4d5d1a52fe8fe707ccdf04c6276866866ffb10ffc12adf8c10cd274ea9fa469f6234b54afcd10d83909705da85e12cf9192508292534a3d787bcae7b37bb7e87d026a2d159f9bcb298c7f1627864028d297ec7bf403f18f7f186f478beb2ad74bf61511cc11bd5d60ac6b31f6faa473482001eec5e5a3649676b5035ba75c03042c5c297381baee58e28174c13fa8da6476b346d8ca1b90c2539a141b7c454c1aaedcdfad96e0683fc296ccb401e39e622381b4d2f77ee550b9fa7832c824150c129e6a1dc5950d13a4d9a3ca5b786e791d162d09ff7458316a1572d3dd58049f8fdbe0f2800478269ee700545471bafd58a269fab3bb457031447af6bc2babac5233aeaa5b5c9fddefcf5507326d8b76b3ce864b5cc3683d738ea23b02758c5a94adcdf47d28cd61b515386b8aa5ba0af23c1078a9725d7682e81a73ce0d7e17786818f043a431832285c4c72c2f1111af1be904391fed3a094e88cc82ee457b225b8c2b01758ecd19d8208027e293946808c59b467bc4b66464d4e8345eb84d610ca3575ce2a9240ef965ab06474912d1f5c1aea53cb7886300db8725c7b3b53e491f0712c2b0a54f6760e7dc50a58ce52692d54d8d821408bf33e6fff263e16db7a175949436c6cc446fc10122c3dd4418d02b0b121a572906e3f195fab22dd0bee0d28c7ed74028acba8d768754d35f21c309832c69dcc9244df063a2ed49bda692ce86b73603a7a8cef8ef34f7f95e2fdc660c2374483f8d6bb067fc75beb3ba6fa2f6a1a02507864f9b974b088b243136e544d328f34d2d1a1072e53896545d3c05ba41bbc66e32e3fedee3b02b540469720e607bebcc6a86f4fefde3e6e3443bc1f2a99cbb3a55a0ff52fb55452c2257aed8fa469b9f9eb2b02481e8b6dfcca892bc1ea4de26c20d330af3e05aadf3aef6919a5b24eee6bce152eec45b8cff0b613a70664407792851c75e9a4b91ba3d22f89241d91486f34c02b3ac9b9206e2b4929afe2e7f4aa62e8b633a83f35c8d9728f93abd8bcfa0172d1436e0297d8c61d5e97b0cd8adc813aa706f38d12797baee1d413aea4cb836d2b291f3b03edf59f9eb5c3c7385e84fe4020500cb72798a3d7c17effe1fdb972d04310a87b83da1fb19472911e357b728d66592d4d0c46f275ed31a4a8a6a1cf3abda98571533b6f9bd09c7da5d716e823de29138be47ffb10fb1ed1ad939a01a7a90126f02aeb4ce9e4e5bbb1171c9627a7497b5799f98955ae70049ec80a364ef45f9e2ea16d4d7a66c0ba0d80a3d65ee9ceae2f0355205198527b64145db30790b68b2c6e3f2aad31d8daab3bdd900e400736765f3447127ba7f828045bb401cd9bc971dd54ea8875f6ba135071b3e965804a467922920574152834422da8d43b0ab9096a3da79d22d49a6e17aa65e763708d5fb1c319e9d71de0da424fdeb5e25ad71f02eaa8daec280924b249487784f871a43141ce77bff64eba76cd83247f372b87cf81e2e7442e4346de0ecb9e0d1852357e348b41560603005e4fdb1eaf43641c5a340ee0eaf0bb6f507d0a4488f39ca1a1eb6d35399c2ec285de5016f87a037db7cdeb6e7036985e9c218e51263ee423b68bad842d67de916c1d9c5e8392852152c964a458fee96897827ee7d6a7a2b29df5ba7f0a9b928cae88d22ae74f1382ef5ff93b0dfe36aaa3014bef0a46f6d1c38f25316bee9f831a8acd6e45af3b7a337f5ee1dd2e4c5337f98a69561f5eefeccbe38ef12fefa53f53bad275d37c15cfa4e37c525782480872dde7d9e5e9f4f9d4574d5070c3063c2cd9522c1b407e15c46b204d179573605fc5c75a9b757bf13174cdf77e707859737583413e18e0cf7a6b7d59a6eaf91c5f83b7cdbe6cf360421075921ceb3d00"/4096, 0xffffff4a, 0x40, 0x0, 0x0) 19:14:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x6ae148aa16731f16) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="726e67002030300000000030303030303030463030303031372030303030303030303030303030303030303038372030303030303030303030303e89303030303034303030306cf9735f6617399303abcfcaaa85303030303030200026a8930cadd5b3a41dd8559a4fece4b83450b9abbd667e624edbffd64479611a7823f4688fda9cf303d23e1c817cde9a572a7f5efb5ea20c95553d28fecbe579"], 0x5a) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) 19:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xc}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x3, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@host}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x2e, "8651e40df97f000fd11c11e1906e5d267e06bf534ede925386bf6bb62446cba500d916900ba71856c91507124a40"}, &(0x7f0000000040)=0x36) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r9) ioctl$SIOCAX25GETUID(r6, 0x89e0, &(0x7f0000000100)={0x3, @default, r9}) 19:14:15 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e67002030303030303030303030303030303030303031372030303030303030303030303030303030303038372030303030303030303030303000303030303030302030303030303030303030303030ecd3b1913691b40500"], 0x5a) 19:14:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xd}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:15 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x2, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000000)={0xa9, 0x4, &(0x7f0000000180)}) 19:14:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xe}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:16 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r5) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={r5}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r7, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x3d}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40084}, 0x440c0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) r4 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r4, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x10}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2, 0x2010}], 0x2, &(0x7f0000000100), 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) getpeername$unix(r2, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) 19:14:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x5, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r6) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x11}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={'\x15\x00\x00\x00\x00=\x00\x8e\x9b{\xd2\x1b\xac\xd5E\x14$\x92z9\xf4\xf8&\x9c\xd1\x81B\xb7\x144\xd4\xdb\xc7\x10\xa8\x94O\xd3J\xf2\'u>[\xfe\x8eAx7\xf3\x1f\x0f\xb9\x7f\x9b\xaa[\x14\xd2_5)\xadT\xf7~\xad\xdc\x9b\x8a\xc0\x00\xab\xd0\nV\x7f\x0e|&\xdd\x8da\xc5:\xfa\xb5\xd5\xf9\xf1\xd4\xebzX,\x992\xbd\x96\xd9\xcf\x8c\x9f\xec\x82\x9c1\xce\x9e[\x93\x8d`\xaf\xe0\xac\x952\xb2W@c\x03\xa4\xfd\x15_7\xfd\a\xbf\xb4\x1d;(\xc2+^\xd0h\xa6\a\x81\x13\x8d&\xb1\xdc\xf5\x85/\xa0\xb2\xea\xd5\xfc\xb0\xc3\xfc}'}, 0xcc) 19:14:16 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="726e670020303030922d1f80968e5f1d4431c5c134f8783030303030303030303030303030303137203030303030303030303030303030303030305be12030303030303030303030303030303030303030302030303030303030303030303030303030303030302000"], 0x5a) 19:14:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x6, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="726e67002030303030305abf303030303030303030300030182781303030402030303020005ddf9a59b7e1dcc9acb53f63d700000000000000000000535e458d6f6755cb418694bbafe56d8240d10460c14dc6e43823a95d67b2b53d9a0720b80725b100"/113], 0x30) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xe5, 0xa, 0x20, 0x1, r7}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000140)={r8, 0x7}, 0x8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace(0xffffffffffffffff, r1) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x12}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)={'rng\x00'}, 0x30) 19:14:16 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x32, 0x20, [{0x3}, {}]}, 0x5a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) write(r5, &(0x7f00000001c0)="f554ee13899132641c881f12e836df3930765cd024e2f07a45ccb49e9a82c2ade94d579b36d8099cb7af61ab0c13296a4591193c97746d83e154fb2958fad58e16a81e5e79a2a18ca9abc8317a74697e91dd167af22d396d0ffe0d09ef13d45af9d458e9045e45eb3b9f97e225d161771dc6d348981ab5a46f13c86d3cd66dd0276018418547434b9ac3d877987c87bb3f19e372e04b751a8d3084145396f538403ead588f51a22bf53a218b5b5d548be1429ad46bb2acf338cc3db840e98407963dcdaf884464ca00e93196a9fbb31c105f97ef351864da69121fa74ce134893f92bf0fbf85ef753117919b", 0xec) 19:14:16 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e67002030303030303030303030303030303030303030302030303030303030303030303030953030303030302000"], 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000180)={0x3b, 0x1e, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0xf0, "655d6d7de7f73b59c1b554e77d9ff26ae6ca5724f89199f2ec442d11aff1f7775edff9283aef4af3e7d2ca80a20e9f73c695f095126b0cc0737c1b067d77d8dbb81c133c0ac1b8fd75f47d5e3b7945741b2cad5d158502dc88be63bd6035e87e7f8bd9d03ed5f8123166f2b4463d4826a38453cdbf840c8e78d8893e8201aebb64786c2c9e35f90bdadca03348d5f6d64028586fc6050db6992b96cdf5c30177aef8968f1e8d300afe6535899071daf840a10f3b586f4d8e4b631833789ea83c2bee1612ad3cacc46fb0272bcca7a31356d1944ef86831c2394e828960fcfb0bda3769414c216eee2123664d82769094"}]}, 0x100) r4 = mq_open(&(0x7f0000000000)='\x00', 0x1, 0x28, &(0x7f0000000040)={0x9, 0x54, 0x10000, 0x8}) ioctl(r4, 0x401, &(0x7f00000002c0)="47b4f0c4179749d0b50c4f9e883576bc996204ced999f98c87fd275fe23a534b76df57c50452b68ef24376dff099ff0afc66eedd8c6a12929b7416bbc077d5b99306c475f489fad66519522ad11bc184c3f3059037318fd83111bdb4584732dc0e93e8a6f7fb5c2f6ebd4e977ca30b323d7c41e780fbad9f2a68f5a8d18b11e1ad8b086ae95baded42cf3ce92731db149e182e3a1506ae5aa28d6c6ef11003283c47e644c6103cb34368baf007b421fd6280819816c3c15bb2056e7f6b30268bdd62babbec66376f662a944b1ac06dbb8226411c9c310ca52bccd5795b128fba5e122e912e0587b33b3484f56d8f45a25321d741787de5e01d") 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x25}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={@any, 0x32d22000}) write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x7, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:16 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6026c0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)={0x3, 0x6, 0x2}) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000140)={'rng\x00', 0x20, 0x61}, 0x30) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r4}, {r3}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$int_out(r4, 0x5462, &(0x7f0000000040)) uname(&(0x7f0000000180)=""/178) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x2e}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="010c000000000000000000000400000000000000000000000500000004000037955bad001d000000001000000000000100"/60]) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="726e6700203030303030303030303030303030303030303030303030303030303030383720303030303030303030303030303030303030303020303030303030303030303030303030303030303020000000000000000000000036054979c4505e850267ccaf1aae307c60833654503dab304c204b3e67965f86958d50d25078aaf5670c4b15bd7f6081b7bd45fcc969e5527c20a53b6022a33c1f67c44fc4d52f1e20d66202ccb0317e64408ca0e6b06cabeecfb060b84d308cc51a76dd190c16af61883931f1ce8ed0ed0f0c3942680464e3dc0336aa2265ba5aed8fb28fb0b9dacbade2d80dcb7edace75c3040743fa16b1d6217ba9f70e7aff31f2246b04a146e2796f7541a87e26ae"], 0x5a) 19:14:16 executing program 3: write$smackfs_cipso(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="726e67002030303030303030303030303030303030303030302030303030304530303030303030303030303030302000c102f961edc262f032f433360776747f388120988e3ac916d1c1abcea9da8783dc68cb35c610baee5e653b6b643acc8abf09a39242555ba2a5373b897a90e8d126129d4d36c8013acce0495445cce2f2c9ba294dc4901887d9"], 0x30) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="0400000900000001000000000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x800) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) dup(0xffffffffffffffff) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='rng\x00 000000000000000000 00000000000000000000 \x00\x00\x00'], 0x30) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x48}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x8, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:16 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e67002030303030303030303030303030303030303031372030303030303030303030303030303030303038372030f83030303030303430303030303030303030303430303030303030303030303030303030303030302000"], 0x5a) 19:14:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x80, 0x0) ppoll(&(0x7f00000000c0)=[{r2}, {r1}], 0x2, &(0x7f0000000100), 0x0, 0x0) r3 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r3, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x1, &(0x7f00000000c0)=0x4) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000100)={'g\x00\xc7\xe9\x9e\x8dr\xdb\xf9\xd8\x86xH\xcd\xb17q\x12=\xbd\x85\xefi\xabyP\x06\x006y~\xd1e\xaf\x1c', 0x20, 0x1, 0x20, 0x1, 0x20, [{0x78}]}, 0x64) 19:14:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x4c}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) eventfd2(0x80, 0x0) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="726e6700203030303030303030303030303030303030303030203030303030303030303030000000000000000000bc11cf024f1ce21b0000"], 0x30) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x68}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x9, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x6c}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r2, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x10b000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00ef24bd7000fcdbdf2509f5dc0008003700010000000900070023a8eb35400000002000508009000100aa9033161400000005000200030000000822030001ac0f00"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x80) r5 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, r10, 0x23f, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18815411}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r10, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000004) write$smackfs_cipso(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="726e67002030413030303030303030303030303030303030303030303030303030302000a09ace4a51d744ad84e437722bc3ff579264bf6e7a2eb953a39db129716a5072b45528fd098b75f068cd3cb4309fff46a225218672a5a55f6ce33084c183af256ea28fec232f41fc"], 0x30) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe478}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40881}, 0x4000000) 19:14:17 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x5) r4 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r4, &(0x7f0000000140), 0x10) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r8}, {r7}], 0x2, &(0x7f0000000100), 0x0, 0x0) io_submit(r5, 0x4, &(0x7f0000000680)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0xc1, r8, &(0x7f00000002c0)="e519a162e720adc5f1025ad8fa5d3ba1576e43dad20b826946bb2122d114e688d144cb048b6ae309e9e4420dc8773043d1dfc500d2c3cb8ae204b6616afe104f01e8b1632e4ac551d543081379ff7d2409fe9cbd283b30a665d365cde530059f0c8e278073ecec809cee18120b3a2cf1c09c13fd95582c57e0b0769343426e9b153800e78e6d84c4d5687c5312bc61d67eeb0772cf02fca88420f1ae09cb8ae5a9b3ca567174c9843957cae7636ccbeb87d245dcc98ecb21608b26d5c9115a1ffe5305754470ea", 0xc7, 0x2, 0x0, 0x2}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xe1, r1, &(0x7f00000003c0)="1ad6fcd751168de0bfc608bb394437c32ec112ab4536a4e56e29fef203c5df34236d2e4b7b7d48d9bda98edf0e8c33d694cac3fbf7fbc1accf70f14d1ed725b7a456b75fd5cc6c4e15ba503f592a4a8e3b6850fbb674a7d8b71e110b280e4be1edd6e79793ed0a982128ec66cca0931b29b2ea5ed75698167d50af5ec073608efca4d1936b04b77307825b155eb3bc8f0a1822a6c307d5da885a3e6781713751e852639eed4facbb07feb3fa4e1103f1f534ba70e192ad1f293d20aa3b40065414d6399c", 0xc4, 0x1, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x346, r3, &(0x7f00000004c0)="b6a0cb555244c29de52ee766cce4b42c02bb37548eeaafe1ede05cc7d91ee96aad39d877168593af3f93ff09f50aeabe06fbcfe4b4833d44ec1b9c988f01ac5641d1a902bf9ddbe380915ad229f37bde6448221a2ba5e45beeda5cd8979c46f56f500bff55af6fa95d", 0x69, 0x2, 0x0, 0x3, r3}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x8, r2, &(0x7f0000000580)="e4bc12f8ef85c12a826943dca74a1dc6a3a7518c88b8d386e77f41bda5734d25ea1ef44ba6b94e5a102a4dfb1a569eb4ce9cfd9eada3b962e2441462d934fe47346f5eb6b61dc5fa49e56be76b2879a31ecd1b367f36b087a73d67764908fb04a838f5d033715cce5f4a651c760b7e5deeab253ce08d522c500b69f3bccf4837c7e86391b640955c7fe4", 0x8a, 0x7ba}]) fstatfs(r3, &(0x7f00000001c0)=""/162) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x74}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000180)=0x6, 0x4) r7 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x10001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r10}, {r9}], 0x2, &(0x7f0000000100), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f00000000c0)={0x20, &(0x7f0000000040)=[r7, r10]}, 0x2) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x40}, 0x54) 19:14:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xa, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x28000, 0x4) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x7bb4471aa79f3173}, 0x4) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x7a}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="726e67002030303030f0303030303030bfaeaae8a6c82b15794108e67023423030000000003030303000003030303030303020"], 0x30) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r1, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000180)=""/145, 0x91) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000140)) ppoll(&(0x7f00000000c0)=[{r5}, {r4}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$FITHAW(r4, 0xc0045878) 19:14:17 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="724e6730303030848cf2ed303530303030303030307c060000becf0000000000000000000006000000c00d2009b7c4fd08ef036fbdce904214303e1c1005aef0ff1ffdbced22453e8898e16acd5f09038f10bb6c4ceb6f14de9a648df2ac04c026746cd62fb0ac0b3b1e48d29cc2d7711e40d78ee3522a4a1a81c8fa8d7316569a9d7bf85cb05de7ed903411ad0ec7b5221b464653498e8c44135fd43ebe8a9d8b491bc97d2f23be09924fc8fb1b3e39a0c7061f578fa2e4aad61aa91748f0241075a576c5b6e581b3cb74c1e390bf0c922ee1a4022aba044c10119c"], 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r2, 0x10, &(0x7f0000000000)={&(0x7f0000000180)=""/130, 0x82}}, 0x10) fcntl$setlease(r3, 0x400, 0x2) 19:14:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="726e67002030303030301030303030703030303030303030302030303030303030303030303030303030303030302000de72469be8d7631e376cc83146aa89562b22c51a32eb58239e5347986aa4a6a0abc8039313195e9652adf85d7e31effdf095f8cfefb142858a47f88ebdc716c2da6dbd47fe2ebf4c04f5e57900f2f20ed34071fadf3d1a5d9cc1398f019513383159d196417fedc809c7"], 0x30) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xb, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x300}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="72ff67002030303030303030303030303030303030303030302030303030303030303030303030303030303030302000e7ceb76d5caba7b85ea1b1b9fc973a4a339c6b5e4683749d9acfec5f1c3f61ac2e6b49290cb8fbed7968803059fcc0ec8e06b4c1955bc7b405d33aed6c74ac1138d7e073cd72763dc12f9b897a6520f024baf2fd3f77"], 0x30) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup(r0) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x500}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 0: openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0x9, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1311eec, 0x5, [], @p_u16=&(0x7f0000000000)=0x400}}) write$smackfs_cipso(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="726e6700203030303030303030303030303030303030303030203030303030303030303030303030b045303030302000"], 0xffffffffffffff1d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) 19:14:17 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x34, 0x2, [@TCA_TCINDEX_ACT={0x30, 0x7, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendto$packet(r2, &(0x7f00000001c0)="6e909f349b3a6eb428754f462b519d2b82d971962ba87e8a859e4e49b509f97467aa849b9c64eca12641c4e1edc14dd88ac4dda4cdea7a40286dbfb6dfb50f4328e6b447f7d58d967f291fd9c704401a5b88c740ace40578ca77f18975a610a3b12cf6ca1d21bc76754a03a3664deed9288ab063fb0996551300533f6c94fd8ebed213a4e6f3189ccba27834b771f7c3bc3e1f0b3df6720ea8e992453ae534a06c0f2bea", 0xa4, 0x4, &(0x7f0000000000)={0x11, 0x5, r6, 0x1, 0xc9, 0x6, @dev={[], 0x23}}, 0x14) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x57, 0x20, [{}, {}]}, 0x5a) 19:14:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'$$/[[', 0x20, 0x4, 0x20, 0x9, 0x20, [{0x79}, {0x45}, {0xf}, {0xb3}, {0x89}, {0x6b}, {0xb1}, {0x7b}, {0x26}]}, 0xee) 19:14:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xc, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 19:14:17 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r4, &(0x7f00000000c0)="91582f0a113eebb4bb") 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x600}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:17 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = timerfd_create(0x5, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/102400, 0x19000}, {&(0x7f0000000000)=""/30, 0x1e}], 0x2) readv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/8, 0x8}], 0x1) write$smackfs_cipso(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="726e670020303030303030303030309969c403303030303030203030303030303020008979fbc2b61c7b6ebd42c5e624b21fb12f9f1a25914311ee4e6185d5cfd6d5583c79767bad8143b4b4e657b8ff6f9400"/93], 0x30) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x164b, 0x0, 0x6, 0x1}, 0xc) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x208000, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) 19:14:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x700}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) [ 739.952299][T26837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:14:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xd, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 740.050403][T26851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:14:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0x900}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) 19:14:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1816155cfd7ac411}, 0xc, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="e0e0109dc8c1ec1009bd025558e830047a820eead557e51ea99903aa42bbc9f114532bbd9bd1655078a3412ab05b7222945d80ff000000bb54fd7e62c25fadac092d8cde49dd948e5e524fff024060add85492d15712fd62e4f6e172ec0107dcfca7d851f8da563fc311c9d4ac95f6c2c8280ac9211836d3dcfb"], 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000640)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup(r4) getsockname$netlink(r2, &(0x7f00000001c0), &(0x7f0000000800)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r6}, {r5}], 0x2, &(0x7f0000000100), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000007201000000000000000000000800000000000000e1280000000000000000000000000000000000000000000000000000000000000000000000000000040000003d0a00009900000000000000060000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d900"/448]) ppoll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, &(0x7f0000000100), 0x0, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x180) write$binfmt_script(r0, &(0x7f0000000680)={'#! ', './file0', [{0x20, '/sys/fs/smackfs/cipso2\x00'}, {}, {0x20, '/sys/fs/smackfs/cipso2\x00'}], 0xa, "18d20d0f9647f03e528c43b53ffefacdba39f56c057b64554555f31bb4f08e37d3cc3e9ccb5609704cda23aee7956c2954f74cba2cdd1ef87eb0b41be471f69a74af658e964b5091bf8b0d44465f02815a419902e2e014017564ea586c08c435351ace9e42a9b04eff126b6d34f12fc84e0bdb8a8034960ed88b5166a998f2842d077fbee702"}, 0xc2) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000480)) write$smackfs_cipso(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="726e6700203030303030303030303030303030303030303030fd9edbd3303020303030303030300a7bf0a877e1c529c3612f0f1d8c03c5f844365b3030300530113030008dda61188328fab53b6ef0c5f5d0fb"], 0x30) 19:14:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84840, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x9, 0x4) write$smackfs_cipso(r0, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:18 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r7}, {r6}], 0x2, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = eventfd2(0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r10}, {r9}], 0x2, &(0x7f0000000100), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r3}, {r2}, {r7, 0x4184}, {r9, 0x8001}, {r5, 0x1698}], 0x5, &(0x7f0000000100), 0x0, 0x0) write$smackfs_cipso(r2, &(0x7f0000000140)={'rng\x00', 0x20, 0x11, 0x20, 0x2, 0x20, [{}, {0x3f}]}, 0x5a) write$smackfs_cipso(r0, &(0x7f00000001c0)={',', 0x20, 0x40, 0x20, 0x4, 0x20, [{0x9}, {0x82}, {0x2c}, {0x7d}]}, 0x81) 19:14:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xa00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 740.298968][T26884] ================================================================== [ 740.307749][T26884] BUG: KASAN: slab-out-of-bounds in vsscanf+0x2666/0x2ef0 [ 740.315280][T26884] Read of size 1 at addr ffff8880a7532882 by task syz-executor.4/26884 [ 740.323898][T26884] [ 740.326252][T26884] CPU: 0 PID: 26884 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 740.335505][T26884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.346373][T26884] Call Trace: [ 740.350044][T26884] dump_stack+0x1f0/0x31e [ 740.354691][T26884] print_address_description+0x66/0x5a0 [ 740.360493][T26884] ? vprintk_emit+0x342/0x3c0 [ 740.365527][T26884] ? printk+0x62/0x83 [ 740.369639][T26884] ? vprintk_emit+0x339/0x3c0 [ 740.374562][T26884] kasan_report+0x132/0x1d0 [ 740.379096][T26884] ? _parse_integer+0x130/0x190 [ 740.384299][T26884] ? vsscanf+0x2666/0x2ef0 [ 740.388838][T26884] vsscanf+0x2666/0x2ef0 [ 740.393113][T26884] ? vsscanf+0x5df/0x2ef0 [ 740.397485][T26884] sscanf+0x6c/0x90 [ 740.401440][T26884] ? smk_set_cipso+0x3d1/0x6c0 [ 740.406763][T26884] ? vsscanf+0x11af/0x2ef0 [ 740.411448][T26884] smk_set_cipso+0x374/0x6c0 [ 740.416082][T26884] ? smk_write_access2+0x1c0/0x1c0 [ 740.421831][T26884] __vfs_write+0x9c/0x6e0 [ 740.428231][T26884] ? lock_is_held_type+0x87/0xe0 [ 740.433824][T26884] vfs_write+0x274/0x580 [ 740.438101][T26884] ksys_write+0x11b/0x220 [ 740.442766][T26884] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.449554][T26884] do_syscall_64+0x73/0xe0 [ 740.454293][T26884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.460888][T26884] RIP: 0033:0x45cb29 [ 740.464944][T26884] Code: Bad RIP value. [ 740.469215][T26884] RSP: 002b:00007f1602779c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 740.477835][T26884] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 740.485832][T26884] RDX: 0000000000000081 RSI: 00000000200001c0 RDI: 0000000000000003 [ 740.493827][T26884] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 740.502168][T26884] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 740.510410][T26884] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f160277a6d4 [ 740.518641][T26884] [ 740.520994][T26884] Allocated by task 26884: [ 740.525582][T26884] __kasan_kmalloc+0x103/0x140 [ 740.530558][T26884] __kmalloc_track_caller+0x249/0x320 [ 740.536204][T26884] memdup_user_nul+0x26/0xf0 [ 740.541102][T26884] smk_set_cipso+0xff/0x6c0 [ 740.545886][T26884] __vfs_write+0x9c/0x6e0 [ 740.550472][T26884] vfs_write+0x274/0x580 [ 740.554874][T26884] ksys_write+0x11b/0x220 [ 740.560589][T26884] do_syscall_64+0x73/0xe0 [ 740.565029][T26884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.571016][T26884] [ 740.573586][T26884] Freed by task 26416: [ 740.577672][T26884] __kasan_slab_free+0x114/0x170 [ 740.582627][T26884] kfree+0x10a/0x220 [ 740.586636][T26884] call_usermodehelper_exec_async+0x3b8/0x480 [ 740.592735][T26884] ret_from_fork+0x1f/0x30 19:14:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xb00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 740.598667][T26884] [ 740.601172][T26884] The buggy address belongs to the object at ffff8880a7532800 [ 740.601172][T26884] which belongs to the cache kmalloc-192 of size 192 [ 740.615530][T26884] The buggy address is located 130 bytes inside of [ 740.615530][T26884] 192-byte region [ffff8880a7532800, ffff8880a75328c0) [ 740.629508][T26884] The buggy address belongs to the page: [ 740.635298][T26884] page:ffffea00029d4c80 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880a7532200 19:14:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xc00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 740.646411][T26884] flags: 0xfffe0000000200(slab) [ 740.651383][T26884] raw: 00fffe0000000200 ffffea000284d448 ffffea000277aac8 ffff8880aa400000 [ 740.659993][T26884] raw: ffff8880a7532200 ffff8880a7532000 000000010000000d 0000000000000000 [ 740.668679][T26884] page dumped because: kasan: bad access detected [ 740.675113][T26884] [ 740.677552][T26884] Memory state around the buggy address: [ 740.683601][T26884] ffff8880a7532780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 740.692286][T26884] ffff8880a7532800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:14:18 executing program 3: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="d1aa2efe728228d86512b30fab2030303030303030303030303030303030303030302030303030303030303030303030303030303030382030303030303030303030303030303030303130382030303030303030303030303030303030303135332030303030303030303030303030303030303134332030303030303030303030303030303030303131352030303030303030303030303030303000080000000000003330353834333030393231333639343030372030303030303030303030303030303030303134382030303030303030303030303030303030303032322000"], 0xe1) 19:14:18 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r1, &(0x7f0000000140)={'rng\x00'}, 0x30) 19:14:18 executing program 0: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)={'\x00\x00\xe3\xf7v\xc4O\xa8p\xa8\xcc\xeb\vc4\xbfv\x15\xd48\xb2\xe9,\x9a\xf6rCcyQ\xee\vB\x94\xa5\xfd\xda1\x94f\xbf\x94?\xa3\x8a\xcc%\x110O\xbf\xe7\xec\x8f\x88(\x91\xba\xd1\xaa\xe2t%\xaf\xab3`\xc8\x8a\x9a?\xe6\xc5\xb6\x87\xf8M\x04}G\x06/\x9d\xd4\xcc\x04\xabokD\r\xc2`\xb8x|\x92p6G%Qx\xc5\xce7\x95\x91\xea\xd3rb\xf4\xaeO\xf7\xef\x97m\xcd\x1eJ\x03\x98H\x81\x10\xf7\x1aZK\x9f\"\xebI\xb7Y\xc5X\xc20\x0e\xa1Lc\xa0J\xa2\x1d4\xf5\x15\x97px\x06\xd6\x18V\x92\xf3\x82.|\xd7\x86D\xd1\x1deE4F\x81 \xd8\v\x87\xad\xa1\x8a\x86\xb7?\xe49\xbb\xb3\xe2\x80\xc5\xaa\x8e\x13M\xc8\xc8\xe9\xc1\xdcIV\xeeao\xfe\xd5\xbfW\xc3\xbd\xf7\x17\x83\xf8j!\xf5\x87\xd2m\x94\x17\t\x17m\xa4\\\x1aH\x96\x91\x8e|P:3F\xdd\xd8\xf6\xf8\x8e\xf9\xf9\xe85\xae\x9ac\xb1\x1e\xd1fOxJX\xda2\xf4\xff3\xa8iD\x8d\xa3\x9d7\x93E!\x7f\x885\xf8k\x13\xa9\xc5P\xdf\x82m\xc6\x8cXC%\xe4\xf6\x91\x1a\xfd\xcd\xc8\x81r\xfc\x85B7\xf6\x9e\xd2h\x17\'\xaba%\xf4\\F-\xc9\x91w\xbe2\x05\xf3,\xea\x1bmo\x1aJ:&\x00\x00\x00\x00\x00\x00', 0x20, 0x78}, 0x17e) 19:14:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{0x0, 0xd00}], "8651"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "bdac"}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/128, 0x46, 0x80, 0x1}, 0x20) [ 740.700625][T26884] >ffff8880a7532880: 02 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 740.708710][T26884] ^ [ 740.712804][T26884] ffff8880a7532900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 740.720901][T26884] ffff8880a7532980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 740.729228][T26884] ================================================================== [ 740.737486][T26884] Disabling lock debugging due to kernel taint [ 740.823649][T26884] Kernel panic - not syncing: panic_on_warn set ... [ 740.830589][T26884] CPU: 0 PID: 26884 Comm: syz-executor.4 Tainted: G B 5.8.0-rc3-syzkaller #0 [ 740.841280][T26884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.851750][T26884] Call Trace: [ 740.855371][T26884] dump_stack+0x1f0/0x31e [ 740.859818][T26884] panic+0x264/0x7a0 [ 740.864018][T26884] ? trace_hardirqs_on+0x30/0x80 [ 740.869248][T26884] kasan_report+0x1c9/0x1d0 [ 740.873876][T26884] ? _parse_integer+0x130/0x190 [ 740.878886][T26884] ? vsscanf+0x2666/0x2ef0 [ 740.883605][T26884] vsscanf+0x2666/0x2ef0 [ 740.888205][T26884] ? vsscanf+0x5df/0x2ef0 [ 740.892651][T26884] sscanf+0x6c/0x90 [ 740.896666][T26884] ? smk_set_cipso+0x3d1/0x6c0 [ 740.901749][T26884] ? vsscanf+0x11af/0x2ef0 [ 740.906329][T26884] smk_set_cipso+0x374/0x6c0 [ 740.911103][T26884] ? smk_write_access2+0x1c0/0x1c0 [ 740.916372][T26884] __vfs_write+0x9c/0x6e0 [ 740.920724][T26884] ? lock_is_held_type+0x87/0xe0 [ 740.925687][T26884] vfs_write+0x274/0x580 [ 740.929952][T26884] ksys_write+0x11b/0x220 [ 740.934314][T26884] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.940401][T26884] do_syscall_64+0x73/0xe0 [ 740.944848][T26884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 740.950757][T26884] RIP: 0033:0x45cb29 [ 740.954748][T26884] Code: Bad RIP value. [ 740.958993][T26884] RSP: 002b:00007f1602779c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 740.967885][T26884] RAX: ffffffffffffffda RBX: 000000000050e8e0 RCX: 000000000045cb29 [ 740.976679][T26884] RDX: 0000000000000081 RSI: 00000000200001c0 RDI: 0000000000000003 [ 740.985382][T26884] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 740.996325][T26884] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 741.004579][T26884] R13: 0000000000000d4a R14: 00000000004cfa7e R15: 00007f160277a6d4 [ 741.015966][T26884] Kernel Offset: disabled [ 741.021704][T26884] Rebooting in 86400 seconds..